Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://wanderingheartpaper.com/

Overview

General Information

Sample URL:http://wanderingheartpaper.com/
Analysis ID:1541550
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 6716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2200,i,18141281644482619884,2174534510729930724,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wanderingheartpaper.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://wanderingheartpaper.com/HTTP Parser: Base64 decoded: https://clientservice.showit.co/contactform
Source: https://wanderingheartpaper.com/HTTP Parser: No favicon
Source: https://wanderingheartpaper.com/HTTP Parser: No favicon
Source: https://wanderingheartpaper.com/HTTP Parser: No favicon
Source: https://wanderingheartpaper.com/HTTP Parser: No favicon
Source: https://wanderingheartpaper.com/HTTP Parser: No favicon
Source: https://wanderingheartpaper.com/HTTP Parser: No favicon
Source: https://wanderingheartpaper.com/aboutHTTP Parser: No favicon
Source: https://wanderingheartpaper.com/aboutHTTP Parser: No favicon
Source: https://wanderingheartpaper.com/about#/HTTP Parser: No favicon
Source: https://wanderingheartpaper.com/about#/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.67:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49822 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50062 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50100 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50180 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:50215 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50240 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50260 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 0MB later: 57MB
Source: global trafficTCP traffic: 192.168.2.6:49751 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: wanderingheartpaper.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ajax/libs/animate.css/3.4.0/animate.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/signup-forms/popup/unique-methods/embed.js HTTP/1.1Host: downloads.mailchimp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/2.0.1/showit.css HTTP/1.1Host: lib.showit.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/2.0.1/showit-lib.min.js HTTP/1.1Host: lib.showit.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/2.0.1/showit.min.js HTTP/1.1Host: lib.showit.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /1600/pGnhVyGeQdK2HmqLrNqs0w/85000/julianamarywanderingheartspaperco-18.jpg HTTP/1.1Host: static.showit.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/signup-forms/popup/unique-methods/embed.js HTTP/1.1Host: downloads.mailchimp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/645274 HTTP/1.1Host: snapwidget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/2.0.1/showit.min.js HTTP/1.1Host: lib.showit.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/2.0.1/showit-lib.min.js HTTP/1.1Host: lib.showit.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /p.png?pid=5dc1e9f8a0fb640017de1b7b HTTP/1.1Host: www.honeybook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylesheets/embed.vendor.min.760717b3f565c387.css HTTP/1.1Host: snapwidget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://snapwidget.com/embed/645274Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylesheets/embed.scrolling_v2.vendor.min.de57896fa753ba27.css HTTP/1.1Host: snapwidget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://snapwidget.com/embed/645274Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylesheets/embed.style.min.a78da5fe140ecbd7.css HTTP/1.1Host: snapwidget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://snapwidget.com/embed/645274Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylesheets/embed.scrolling.min.5fe7b258a420749d.css HTTP/1.1Host: snapwidget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://snapwidget.com/embed/645274Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/embed.vendor.min.2f17f0b14ee46c5a.js HTTP/1.1Host: snapwidget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://snapwidget.com/embed/645274Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/embed.main.min.65b73ba9362828bd.js HTTP/1.1Host: snapwidget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://snapwidget.com/embed/645274Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1600/pGnhVyGeQdK2HmqLrNqs0w/85000/julianamarywanderingheartspaperco-18.jpg HTTP/1.1Host: static.showit.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets_users_production/websiteplacements/placement-controller.min.js HTTP/1.1Host: widget.honeybook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /node_modules/jquery/dist/jquery.min.js HTTP/1.1Host: snapwidget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://snapwidget.com/embed/645274Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/vendor/vjslider.min.4d30fbdabde8231b.js HTTP/1.1Host: snapwidget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://snapwidget.com/embed/645274Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1600/M-4OXRhxTgKnqMVVkXEBRQ/85000/websize-1.jpg HTTP/1.1Host: static.showit.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1600/erW3jCtGQkaqAKb7sL0baA/85000/for_my_love_card_free_download.jpg HTTP/1.1Host: static.showit.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /400/Xub7EsrJSX2LbYtXWPrTbg/85000/artboard_12.png HTTP/1.1Host: static.showit.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://snapwidget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1200/pSiZL6KySz6by1BRm4W0oA/85000/wax_seal_escort_cards-cropped.jpg HTTP/1.1Host: static.showit.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/943891808?random=1729808060585&cv=11&fst=1729808060585&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4al0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwanderingheartpaper.com%2F&hn=www.googleadservices.com&frm=0&tiba=Wedding%20Invitation%20Design%20%26%20Calligraphy%20%7C%20Wandering%20Heart%20Paper&npa=0&pscdl=noapi&auid=1188417042.1729808061&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct/lib/main.97c41ef3.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/post_type_icons.png HTTP/1.1Host: snapwidget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/stylesheets/embed.style.min.a78da5fe140ecbd7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/icons/facebook.png HTTP/1.1Host: snapwidget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/stylesheets/embed.style.min.a78da5fe140ecbd7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/icons/xicon.png HTTP/1.1Host: snapwidget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/stylesheets/embed.style.min.a78da5fe140ecbd7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/icons/pinterest.png HTTP/1.1Host: snapwidget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/stylesheets/embed.style.min.a78da5fe140ecbd7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/signup-forms/popup/unique-methods/38d3020ee67bdafdc3231e2272e1fa0689108cda/popup.js HTTP/1.1Host: downloads.mailchimp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /signals/config/2386495988331598?v=2.9.174&r=stable&domain=wanderingheartpaper.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=4a1918e32bd9e5c54ec750f7f8b2ef76 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wanderingheartpaper.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets_users_production/websiteplacements/placement_generic_config.js HTTP/1.1Host: widget.honeybook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/321948918_236586752045610_1614908040759708135_n.jpg?_nc_cat=109&ccb=1-7&_nc_sid=18de74&_nc_ohc=VgadrTU7-zoQ7kNvgFI_bgP&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBt7ke21yQ6Io72CP6o0CS59ccRgRsHPycoZPTN7mlHTA&oe=6720A10D HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/322408923_696687578849330_2540633616755896698_n.jpg?_nc_cat=103&ccb=1-7&_nc_sid=18de74&_nc_ohc=VjPOFkcsLYQQ7kNvgFNhho4&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYANvyGd-yE6jkb0Khcalc8nnafnxuPAtonBQae9NH-2Eg&oe=67209049 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/323229638_159891346407741_8749864042885385469_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=HzCL3fwDDT8Q7kNvgHePhx_&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDrwrEeCjenPesGrL6UtQ-plKSBxXDDqG-GKEvMAFjUsQ&oe=6720A8DE HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.36329-15/325613534_724392159257385_954888856646962424_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=325oR3eS1bsQ7kNvgFWKIMQ&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBlmfc3disKWo6ESBIJpX6Tsl2fWU3PjmJYdaxvBKLvAg&oe=6720A299 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/330680799_1170321127005184_5839979828799666903_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=18de74&_nc_ohc=9CW57X8StkAQ7kNvgFJU-FX&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBw9dSKoSaRVLbiNQJ8UyNNXnxLpp6J6_6619Zj4oDWKw&oe=67209F5C HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.36329-15/321755236_1326707294819812_4442611869113646237_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=Jqnj_54kQY4Q7kNvgHw64dd&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBBATSP6C9Jvnwg6g_KBy1BXgGn8snXKRMovHdgqY4mPw&oe=6720B125 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /user/?tid=2620365341719&pd=%7B%22em%22%3A%2224aba99b2defbb47ee981b4200313f61f3ae31541d8717bdac1e463c838939b0%22%7D&cb=1729808063483&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wanderingheartpaper.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/?event=pagevisit&tid=2620365341719&cb=1729808063485&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wanderingheartpaper.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/?event=lead&ed=%7B%22lead_type%22%3A%22Newsletter%22%2C%22event_id%22%3A%22816383eb-e1d1-4b95-aaf4-4d6bd97f18e9%22%7D&tid=2620365341719&cb=1729808063488&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wanderingheartpaper.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%221ab6e6b5-fadc-4ad7-90a9-0c19120e8e9d%22%7D&tid=2620365341719&cb=1729808063489&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wanderingheartpaper.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/?tid=2620365341719&pd=%7B%22em%22%3A%2224aba99b2defbb47ee981b4200313f61f3ae31541d8717bdac1e463c838939b0%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1729808063500 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wanderingheartpaper.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-source;navigation-sourceReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/943891808/?random=1729808060585&cv=11&fst=1729808060585&bg=ffffff&guid=ON&async=1&gtm=45be4al0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwanderingheartpaper.com%2F&hn=www.googleadservices.com&frm=0&tiba=Wedding%20Invitation%20Design%20%26%20Calligraphy%20%7C%20Wandering%20Heart%20Paper&npa=0&pscdl=noapi&auid=1188417042.1729808061&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/embed.vendor.min.2f17f0b14ee46c5a.js HTTP/1.1Host: snapwidget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/embed.main.min.65b73ba9362828bd.js HTTP/1.1Host: snapwidget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/vendor/vjslider.min.4d30fbdabde8231b.js HTTP/1.1Host: snapwidget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /node_modules/jquery/dist/jquery.min.js HTTP/1.1Host: snapwidget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RPes+bvzE+MPxhB&MD=7sKU5G6U HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /css/signup-forms/popup/38d3020ee67bdafdc3231e2272e1fa0689108cda/common.css HTTP/1.1Host: downloads.mailchimp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/signup-forms/popup/38d3020ee67bdafdc3231e2272e1fa0689108cda/modal-slidein.css HTTP/1.1Host: downloads.mailchimp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/signup-forms/popup/38d3020ee67bdafdc3231e2272e1fa0689108cda/banner.css HTTP/1.1Host: downloads.mailchimp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/signup-forms/popup/38d3020ee67bdafdc3231e2272e1fa0689108cda/layout-1.css HTTP/1.1Host: downloads.mailchimp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets_users_production/websiteplacements/placement-controller.min.js HTTP/1.1Host: widget.honeybook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%221ab6e6b5-fadc-4ad7-90a9-0c19120e8e9d%22%7D&tid=2620365341719&cb=1729808066304&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22em%22%3A%22777ea4e12a647ccad1ed2349a68529caa0340ee24c5b5158827e6a527ac2ba0d%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wanderingheartpaper.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-navigation-source, trigger;event-sourceReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /v3/?event=pagevisit&tid=2620365341719&cb=1729808066371&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22em%22%3A%22777ea4e12a647ccad1ed2349a68529caa0340ee24c5b5158827e6a527ac2ba0d%22%2C%22pin_unauth%22%3A%22dWlkPVpHTTFNMlZsT1dVdE5USTFaaTAwT1RFeExUazRObUl0T1RSbE5UaGtabU5sWkdWaQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wanderingheartpaper.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-sourceReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /v3/?event=lead&ed=%7B%22lead_type%22%3A%22Newsletter%22%2C%22event_id%22%3A%22816383eb-e1d1-4b95-aaf4-4d6bd97f18e9%22%7D&tid=2620365341719&cb=1729808066375&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22em%22%3A%22777ea4e12a647ccad1ed2349a68529caa0340ee24c5b5158827e6a527ac2ba0d%22%2C%22pin_unauth%22%3A%22dWlkPVpHTTFNMlZsT1dVdE5USTFaaTAwT1RFeExUazRObUl0T1RSbE5UaGtabU5sWkdWaQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wanderingheartpaper.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-source, not-event-sourceReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v/t51.36329-15/331031632_161414616681728_598824944012528459_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=18de74&_nc_ohc=fz-xgIW8lfMQ7kNvgHh1Nth&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDsHkdjglsxiRNkuFBO5DMSt5x8xSG0x1vKOHgAiAyn-A&oe=67208D62 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/332198430_167045469431556_7331863374915086997_n.jpg?_nc_cat=106&ccb=1-7&_nc_sid=18de74&_nc_ohc=m1r6jrrY4-AQ7kNvgGn-QR5&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBvByUkBlFHuwtlUuIJ10iwYdgbLiZIRSHZ9f_yspochg&oe=6720B37A HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/338938766_977705003591046_732481707474594629_n.jpg?_nc_cat=105&ccb=1-7&_nc_sid=18de74&_nc_ohc=EOXEVVDDfRcQ7kNvgFxT8mQ&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYCTrgp8EFPUoqnkUAT6Tm5vZ-rK-CDH3YBtoP4jJX1f9w&oe=67208C32 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/342061434_803869770954774_2206270595600564636_n.jpg?_nc_cat=107&ccb=1-7&_nc_sid=18de74&_nc_ohc=Li_1vZ2l5cMQ7kNvgE8wMay&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDzSfo8Gsge2oLsuUrK2e351EfjzxYeLPLkdNX7DbzbeQ&oe=6720A215 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.36329-15/344804382_751669389990597_327933398126916814_n.jpg?_nc_cat=103&ccb=1-7&_nc_sid=18de74&_nc_ohc=U2b6ALOY2x8Q7kNvgFC2vLO&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBIWAA2vuOqgg0UxbYWt4bG4mbzPaLoOeo344Qww3A6GA&oe=6720AB33 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct/lib/main.97c41ef3.js HTTP/1.1Host: s.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/post_type_icons.png HTTP/1.1Host: snapwidget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/icons/pinterest.png HTTP/1.1Host: snapwidget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/icons/facebook.png HTTP/1.1Host: snapwidget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/icons/xicon.png HTTP/1.1Host: snapwidget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /400/Xub7EsrJSX2LbYtXWPrTbg/85000/artboard_12.png HTTP/1.1Host: static.showit.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1600/erW3jCtGQkaqAKb7sL0baA/85000/for_my_love_card_free_download.jpg HTTP/1.1Host: static.showit.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1600/M-4OXRhxTgKnqMVVkXEBRQ/85000/websize-1.jpg HTTP/1.1Host: static.showit.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/signup-forms/popup/unique-methods/38d3020ee67bdafdc3231e2272e1fa0689108cda/popup.js HTTP/1.1Host: downloads.mailchimp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=2386495988331598&ev=PageView&dl=https%3A%2F%2Fwanderingheartpaper.com%2F&rl=&if=false&ts=1729808065854&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1729808065840.341720085467947361&ler=empty&cdl=API_unavailable&it=1729808060493&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets_users_production/websiteplacements/5dc1e9f8a0fb640017de1b7b/company_branding.js HTTP/1.1Host: widget.honeybook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets_users_production/websiteplacements/5dc1e9f8a0fb640017de1b7b/user_config_5dc1e9f8a0fb640017de1b7b.js HTTP/1.1Host: widget.honeybook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/?tid=2620365341719&pd=%7B%22em%22%3A%2224aba99b2defbb47ee981b4200313f61f3ae31541d8717bdac1e463c838939b0%22%7D&cb=1729808063483&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ4S0JscWQ5Ry9SZWJzbktYLy9FQWhDNFZkbXlwVlRNRHhwUmQ1aGQwR3dXS00zaS8zWGRyS003RVovVG8zMEowNHM4Z0NDdGlNdmVkSkEvZG1KU0pKT2tycXdleTRweHhPY1o3Z2RpMnAvOD0mMmxKSWdPM0RMNWR2YVFSY0RtRVpOY3lhMDIwPQ=="
Source: global trafficHTTP traffic detected: GET /user/?event=pagevisit&tid=2620365341719&cb=1729808063485&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ4S0JscWQ5Ry9SZWJzbktYLy9FQWhDNFZkbXlwVlRNRHhwUmQ1aGQwR3dXS00zaS8zWGRyS003RVovVG8zMEowNHM4Z0NDdGlNdmVkSkEvZG1KU0pKT2tycXdleTRweHhPY1o3Z2RpMnAvOD0mMmxKSWdPM0RMNWR2YVFSY0RtRVpOY3lhMDIwPQ=="
Source: global trafficHTTP traffic detected: GET /user/?event=lead&ed=%7B%22lead_type%22%3A%22Newsletter%22%2C%22event_id%22%3A%22816383eb-e1d1-4b95-aaf4-4d6bd97f18e9%22%7D&tid=2620365341719&cb=1729808063488&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ4S0JscWQ5Ry9SZWJzbktYLy9FQWhDNFZkbXlwVlRNRHhwUmQ1aGQwR3dXS00zaS8zWGRyS003RVovVG8zMEowNHM4Z0NDdGlNdmVkSkEvZG1KU0pKT2tycXdleTRweHhPY1o3Z2RpMnAvOD0mMmxKSWdPM0RMNWR2YVFSY0RtRVpOY3lhMDIwPQ=="
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%221ab6e6b5-fadc-4ad7-90a9-0c19120e8e9d%22%7D&tid=2620365341719&cb=1729808063489&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ4S0JscWQ5Ry9SZWJzbktYLy9FQWhDNFZkbXlwVlRNRHhwUmQ1aGQwR3dXS00zaS8zWGRyS003RVovVG8zMEowNHM4Z0NDdGlNdmVkSkEvZG1KU0pKT2tycXdleTRweHhPY1o3Z2RpMnAvOD0mMmxKSWdPM0RMNWR2YVFSY0RtRVpOY3lhMDIwPQ=="
Source: global trafficHTTP traffic detected: GET /v3/?tid=2620365341719&pd=%7B%22em%22%3A%2224aba99b2defbb47ee981b4200313f61f3ae31541d8717bdac1e463c838939b0%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1729808063500 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ4S0JscWQ5Ry9SZWJzbktYLy9FQWhDNFZkbXlwVlRNRHhwUmQ1aGQwR3dXS00zaS8zWGRyS003RVovVG8zMEowNHM4Z0NDdGlNdmVkSkEvZG1KU0pKT2tycXdleTRweHhPY1o3Z2RpMnAvOD0mMmxKSWdPM0RMNWR2YVFSY0RtRVpOY3lhMDIwPQ=="
Source: global trafficHTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%221ab6e6b5-fadc-4ad7-90a9-0c19120e8e9d%22%7D&tid=2620365341719&cb=1729808066304&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22em%22%3A%22777ea4e12a647ccad1ed2349a68529caa0340ee24c5b5158827e6a527ac2ba0d%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ4S0JscWQ5Ry9SZWJzbktYLy9FQWhDNFZkbXlwVlRNRHhwUmQ1aGQwR3dXS00zaS8zWGRyS003RVovVG8zMEowNHM4Z0NDdGlNdmVkSkEvZG1KU0pKT2tycXdleTRweHhPY1o3Z2RpMnAvOD0mMmxKSWdPM0RMNWR2YVFSY0RtRVpOY3lhMDIwPQ=="
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=2386495988331598&ev=PageView&dl=https%3A%2F%2Fwanderingheartpaper.com%2F&rl=&if=false&ts=1729808065854&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1729808065840.341720085467947361&ler=empty&cdl=API_unavailable&it=1729808060493&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/943891808/?random=1729808060585&cv=11&fst=1729807200000&bg=ffffff&guid=ON&async=1&gtm=45be4al0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwanderingheartpaper.com%2F&hn=www.googleadservices.com&frm=0&tiba=Wedding%20Invitation%20Design%20%26%20Calligraphy%20%7C%20Wandering%20Heart%20Paper&npa=0&pscdl=noapi&auid=1188417042.1729808061&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnf7Dp9JjUWYQNIsxQi0tfg5FVHmAXy7Q&random=2498716749&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets_users_production/websiteplacements/placement_generic_config.js HTTP/1.1Host: widget.honeybook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/2386495988331598?v=2.9.174&r=stable&domain=wanderingheartpaper.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=4a1918e32bd9e5c54ec750f7f8b2ef76 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1200/pSiZL6KySz6by1BRm4W0oA/85000/wax_seal_escort_cards-cropped.jpg HTTP/1.1Host: static.showit.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.36329-15/321755236_1326707294819812_4442611869113646237_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=Jqnj_54kQY4Q7kNvgHw64dd&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBBATSP6C9Jvnwg6g_KBy1BXgGn8snXKRMovHdgqY4mPw&oe=6720B125 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/323229638_159891346407741_8749864042885385469_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=HzCL3fwDDT8Q7kNvgHePhx_&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDrwrEeCjenPesGrL6UtQ-plKSBxXDDqG-GKEvMAFjUsQ&oe=6720A8DE HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.36329-15/325613534_724392159257385_954888856646962424_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=325oR3eS1bsQ7kNvgFWKIMQ&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBlmfc3disKWo6ESBIJpX6Tsl2fWU3PjmJYdaxvBKLvAg&oe=6720A299 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/330680799_1170321127005184_5839979828799666903_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=18de74&_nc_ohc=9CW57X8StkAQ7kNvgFJU-FX&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBw9dSKoSaRVLbiNQJ8UyNNXnxLpp6J6_6619Zj4oDWKw&oe=67209F5C HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/322408923_696687578849330_2540633616755896698_n.jpg?_nc_cat=103&ccb=1-7&_nc_sid=18de74&_nc_ohc=VjPOFkcsLYQQ7kNvgFNhho4&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYANvyGd-yE6jkb0Khcalc8nnafnxuPAtonBQae9NH-2Eg&oe=67209049 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/943891808/?random=1729808060585&cv=11&fst=1729808060585&bg=ffffff&guid=ON&async=1&gtm=45be4al0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwanderingheartpaper.com%2F&hn=www.googleadservices.com&frm=0&tiba=Wedding%20Invitation%20Design%20%26%20Calligraphy%20%7C%20Wandering%20Heart%20Paper&npa=0&pscdl=noapi&auid=1188417042.1729808061&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /v/t51.36329-15/347453976_263608336227667_7546462341601006731_n.jpg?_nc_cat=105&ccb=1-7&_nc_sid=18de74&_nc_ohc=pLh-cV-4ksAQ7kNvgHlYgQu&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYAhD43wrbDn4fAE7veWFA-9MsqDnVN5QRTmjhFAFV8yeg&oe=6720AEFE HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/321948918_236586752045610_1614908040759708135_n.jpg?_nc_cat=109&ccb=1-7&_nc_sid=18de74&_nc_ohc=VgadrTU7-zoQ7kNvgFI_bgP&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBt7ke21yQ6Io72CP6o0CS59ccRgRsHPycoZPTN7mlHTA&oe=6720A10D HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/349232352_284455647350491_7696350831835586938_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=GYUZBuruXaoQ7kNvgFJCaFv&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDoS4iPof9qrIyFN175fbLypBG8dM8kSUKYeY-XlX_goQ&oe=6720844A HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/?event=pagevisit&tid=2620365341719&cb=1729808066371&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22em%22%3A%22777ea4e12a647ccad1ed2349a68529caa0340ee24c5b5158827e6a527ac2ba0d%22%2C%22pin_unauth%22%3A%22dWlkPVpHTTFNMlZsT1dVdE5USTFaaTAwT1RFeExUazRObUl0T1RSbE5UaGtabU5sWkdWaQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ4S0JscWQ5Ry9SZWJzbktYLy9FQWhDNFZkbXlwVlRNRHhwUmQ1aGQwR3dXS00zaS8zWGRyS003RVovVG8zMEowNHM4Z0NDdGlNdmVkSkEvZG1KU0pKT2tycXdleTRweHhPY1o3Z2RpMnAvOD0mMmxKSWdPM0RMNWR2YVFSY0RtRVpOY3lhMDIwPQ=="
Source: global trafficHTTP traffic detected: GET /v3/?event=lead&ed=%7B%22lead_type%22%3A%22Newsletter%22%2C%22event_id%22%3A%22816383eb-e1d1-4b95-aaf4-4d6bd97f18e9%22%7D&tid=2620365341719&cb=1729808066375&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22em%22%3A%22777ea4e12a647ccad1ed2349a68529caa0340ee24c5b5158827e6a527ac2ba0d%22%2C%22pin_unauth%22%3A%22dWlkPVpHTTFNMlZsT1dVdE5USTFaaTAwT1RFeExUazRObUl0T1RSbE5UaGtabU5sWkdWaQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ4S0JscWQ5Ry9SZWJzbktYLy9FQWhDNFZkbXlwVlRNRHhwUmQ1aGQwR3dXS00zaS8zWGRyS003RVovVG8zMEowNHM4Z0NDdGlNdmVkSkEvZG1KU0pKT2tycXdleTRweHhPY1o3Z2RpMnAvOD0mMmxKSWdPM0RMNWR2YVFSY0RtRVpOY3lhMDIwPQ=="
Source: global trafficHTTP traffic detected: GET /v/t51.36329-15/354867360_656800559647880_306151804061411772_n.jpg?_nc_cat=109&ccb=1-7&_nc_sid=18de74&_nc_ohc=1eRN2EQE_SkQ7kNvgEQAGWC&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYCqRRvelzLCW1qmfvZYRltCPr1FELYRZw4tRT5SUlB3AQ&oe=67208DEA HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v/t51.36329-15/354866191_948607076412101_7432501228869691953_n.jpg?_nc_cat=109&ccb=1-7&_nc_sid=18de74&_nc_ohc=S5SwCWtVNbsQ7kNvgHJrZhO&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDyzEyklWdeIyKY0vLx2wY5Xr-t_lmji2-40g97D-mRtA&oe=672088D8 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/355102149_532432005622224_3233406885661175082_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=akibKZobpeMQ7kNvgHvOp2s&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBHNpPce7G-3NcgHnLZ5QWpNtmsgB2r1XF9JjXY85QW0g&oe=6720B430 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tr/?id=2386495988331598&ev=PageView&dl=https%3A%2F%2Fwanderingheartpaper.com%2F&rl=&if=false&ts=1729808065854&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1729808065840.341720085467947361&ler=empty&cdl=API_unavailable&it=1729808060493&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=2386495988331598&ev=PageView&dl=https%3A%2F%2Fwanderingheartpaper.com%2F&rl=&if=false&ts=1729808065854&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1729808065840.341720085467947361&ler=empty&cdl=API_unavailable&it=1729808060493&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.36329-15/355410159_798666515202652_5012035615420316051_n.jpg?_nc_cat=106&ccb=1-7&_nc_sid=18de74&_nc_ohc=nm6tYm12UAsQ7kNvgFauUyN&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYCFm5JtqqQ2se7KktEcOM66LyR6ujSB1yevP4pa_JHSmA&oe=6720AD3C HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/943891808/?random=1729808060585&cv=11&fst=1729807200000&bg=ffffff&guid=ON&async=1&gtm=45be4al0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwanderingheartpaper.com%2F&hn=www.googleadservices.com&frm=0&tiba=Wedding%20Invitation%20Design%20%26%20Calligraphy%20%7C%20Wandering%20Heart%20Paper&npa=0&pscdl=noapi&auid=1188417042.1729808061&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnf7Dp9JjUWYQNIsxQi0tfg5FVHmAXy7Q&random=2498716749&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public_contact_form_app/c8b98bd/index.html HTTP/1.1Host: public.honeybook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/widgetiframe/iframeResizer_v4.min.js HTTP/1.1Host: d25purrcgqtc5w.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.36329-15/344804382_751669389990597_327933398126916814_n.jpg?_nc_cat=103&ccb=1-7&_nc_sid=18de74&_nc_ohc=U2b6ALOY2x8Q7kNvgFC2vLO&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBIWAA2vuOqgg0UxbYWt4bG4mbzPaLoOeo344Qww3A6GA&oe=6720AB33 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/332198430_167045469431556_7331863374915086997_n.jpg?_nc_cat=106&ccb=1-7&_nc_sid=18de74&_nc_ohc=m1r6jrrY4-AQ7kNvgGn-QR5&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBvByUkBlFHuwtlUuIJ10iwYdgbLiZIRSHZ9f_yspochg&oe=6720B37A HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/338938766_977705003591046_732481707474594629_n.jpg?_nc_cat=105&ccb=1-7&_nc_sid=18de74&_nc_ohc=EOXEVVDDfRcQ7kNvgFxT8mQ&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYCTrgp8EFPUoqnkUAT6Tm5vZ-rK-CDH3YBtoP4jJX1f9w&oe=67208C32 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/342061434_803869770954774_2206270595600564636_n.jpg?_nc_cat=107&ccb=1-7&_nc_sid=18de74&_nc_ohc=Li_1vZ2l5cMQ7kNvgE8wMay&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDzSfo8Gsge2oLsuUrK2e351EfjzxYeLPLkdNX7DbzbeQ&oe=6720A215 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets_users_production/websiteplacements/5dc1e9f8a0fb640017de1b7b/company_branding.js HTTP/1.1Host: widget.honeybook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v/t51.36329-15/331031632_161414616681728_598824944012528459_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=18de74&_nc_ohc=fz-xgIW8lfMQ7kNvgHh1Nth&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDsHkdjglsxiRNkuFBO5DMSt5x8xSG0x1vKOHgAiAyn-A&oe=67208D62 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/366965609_3625169414386983_2330611121439054873_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=_9ALq2uGy4MQ7kNvgHLgRct&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYCIFaodtXx--moWVLzyMs7g8xZDWFwweuCQttZSxMZClg&oe=6720A1A7 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.36329-15/367957600_592350282843626_6306695731069836767_n.jpg?_nc_cat=107&ccb=1-7&_nc_sid=18de74&_nc_ohc=3e25DVQCBqwQ7kNvgH0kfNo&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYCGngXlTGmvzOTzDBbKkJoRHFt1-lUNrqzZBZ_BrFs4lA&oe=672087EB HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets_users_production/websiteplacements/5dc1e9f8a0fb640017de1b7b/user_config_5dc1e9f8a0fb640017de1b7b.js HTTP/1.1Host: widget.honeybook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/368713228_254132020771715_7554073327820141190_n.jpg?_nc_cat=100&ccb=1-7&_nc_sid=18de74&_nc_ohc=_Rz03Lvg5VkQ7kNvgE8VAL1&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYCwIaeK-rx90XZHJo_ht4NI90TnRgbZAMX7RjDgmnrs3Q&oe=6720ADBB HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.36329-15/347453976_263608336227667_7546462341601006731_n.jpg?_nc_cat=105&ccb=1-7&_nc_sid=18de74&_nc_ohc=pLh-cV-4ksAQ7kNvgHlYgQu&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYAhD43wrbDn4fAE7veWFA-9MsqDnVN5QRTmjhFAFV8yeg&oe=6720AEFE HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/370347887_1443296922895147_590998230064817816_n.jpg?_nc_cat=107&ccb=1-7&_nc_sid=18de74&_nc_ohc=aAsDegk5RDgQ7kNvgH-C7ki&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYC_mZDaCeMYbotIFd0MNqopbf4jqcteXGwXQcdLbsJIMQ&oe=6720825A HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/370610419_1995228420811331_7306823584178260165_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=18de74&_nc_ohc=mpmLVM9xjkkQ7kNvgHbszjw&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBurr_2vRmQWU-0BULA2JjTnoKkC6Apzk0QmFAf8u4bWw&oe=67207D4B HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public_contact_form_app/c8b98bd/1.css HTTP/1.1Host: public.honeybook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://public.honeybook.com/public_contact_form_app/c8b98bd/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public_contact_form_app/c8b98bd/main.css HTTP/1.1Host: public.honeybook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://public.honeybook.com/public_contact_form_app/c8b98bd/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/widgetiframe/iframeResizer.contentWindow_v4.min.js HTTP/1.1Host: d25purrcgqtc5w.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://public.honeybook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public_contact_form_app/c8b98bd/vendors-main.d99fa91399360c0c39fc.bundle.js HTTP/1.1Host: public.honeybook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://public.honeybook.com/public_contact_form_app/c8b98bd/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public_contact_form_app/c8b98bd/main.d99fa91399360c0c39fc.bundle.js HTTP/1.1Host: public.honeybook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://public.honeybook.com/public_contact_form_app/c8b98bd/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/widgetiframe/iframeResizer_v4.min.js HTTP/1.1Host: d25purrcgqtc5w.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/349232352_284455647350491_7696350831835586938_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=GYUZBuruXaoQ7kNvgFJCaFv&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDoS4iPof9qrIyFN175fbLypBG8dM8kSUKYeY-XlX_goQ&oe=6720844A HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.36329-15/354867360_656800559647880_306151804061411772_n.jpg?_nc_cat=109&ccb=1-7&_nc_sid=18de74&_nc_ohc=1eRN2EQE_SkQ7kNvgEQAGWC&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYCqRRvelzLCW1qmfvZYRltCPr1FELYRZw4tRT5SUlB3AQ&oe=67208DEA HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.36329-15/354866191_948607076412101_7432501228869691953_n.jpg?_nc_cat=109&ccb=1-7&_nc_sid=18de74&_nc_ohc=S5SwCWtVNbsQ7kNvgHJrZhO&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDyzEyklWdeIyKY0vLx2wY5Xr-t_lmji2-40g97D-mRtA&oe=672088D8 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/355102149_532432005622224_3233406885661175082_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=akibKZobpeMQ7kNvgHvOp2s&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBHNpPce7G-3NcgHnLZ5QWpNtmsgB2r1XF9JjXY85QW0g&oe=6720B430 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/371296694_972104207357277_4144552286233701889_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=18de74&_nc_ohc=nnP2Q3XBugMQ7kNvgHmt6-x&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYCSBYe_2nIExDqe4E2PCBO8apGRtOLhBEUhtDZmZXpIoQ&oe=6720809A HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/413410142_3640565692883785_2398084327072057004_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=18de74&_nc_ohc=L1kX0vL1xjgQ7kNvgHvuWwn&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYD030l4NdHW7zF9vKwSwwsb1Yc28qoS51-lR0BsYz4DVw&oe=6720803F HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/431472211_1802091630217471_2684099400153115812_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=Gt5mgyXXbJcQ7kNvgGQgMLq&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYA4YR2JC9HyM_CAEXhlyyQgl1w7lhoOJkIEdXjn5qFi3A&oe=6720A0ED HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v/t51.36329-15/355410159_798666515202652_5012035615420316051_n.jpg?_nc_cat=106&ccb=1-7&_nc_sid=18de74&_nc_ohc=nm6tYm12UAsQ7kNvgFauUyN&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYCFm5JtqqQ2se7KktEcOM66LyR6ujSB1yevP4pa_JHSmA&oe=6720AD3C HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/447864864_1770101343733774_5114281928170682534_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=i0InM1tg6gIQ7kNvgHANmcx&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYAfo5aXjZ5jTx1Nv_q3Pc_rjVYsRRnZiG9RtqnSz8-AoQ&oe=6720AD1A HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/366965609_3625169414386983_2330611121439054873_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=_9ALq2uGy4MQ7kNvgHLgRct&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYCIFaodtXx--moWVLzyMs7g8xZDWFwweuCQttZSxMZClg&oe=6720A1A7 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/454008662_1225680068606489_7718810982498344927_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=18de74&_nc_ohc=S_KdXC9doAYQ7kNvgEgzTtB&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYB3EaRbYwwI-kAGQI8V1O3TaqYBmYP2IS3jqY_jcBtyNw&oe=6720ADD8 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/455217348_1181633536245685_4307500367060380358_n.jpg?_nc_cat=100&ccb=1-7&_nc_sid=18de74&_nc_ohc=_lxOt7xkZy0Q7kNvgEgoYze&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYAAy7tI6YRp03cdTIParvv-RCAa62TzAE6ue1zfXz35wg&oe=6720A368 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public_contact_form_app/c8b98bd/main.d99fa91399360c0c39fc.bundle.js HTTP/1.1Host: public.honeybook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pa-5d8346cd3a7031000800044b.js HTTP/1.1Host: rum-static.pingdom.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://public.honeybook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v/t51.36329-15/367957600_592350282843626_6306695731069836767_n.jpg?_nc_cat=107&ccb=1-7&_nc_sid=18de74&_nc_ohc=3e25DVQCBqwQ7kNvgH0kfNo&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYCGngXlTGmvzOTzDBbKkJoRHFt1-lUNrqzZBZ_BrFs4lA&oe=672087EB HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/widgetiframe/iframeResizer.contentWindow_v4.min.js HTTP/1.1Host: d25purrcgqtc5w.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/370347887_1443296922895147_590998230064817816_n.jpg?_nc_cat=107&ccb=1-7&_nc_sid=18de74&_nc_ohc=aAsDegk5RDgQ7kNvgH-C7ki&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYC_mZDaCeMYbotIFd0MNqopbf4jqcteXGwXQcdLbsJIMQ&oe=6720825A HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/370610419_1995228420811331_7306823584178260165_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=18de74&_nc_ohc=mpmLVM9xjkkQ7kNvgHbszjw&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBurr_2vRmQWU-0BULA2JjTnoKkC6Apzk0QmFAf8u4bWw&oe=67207D4B HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/462813649_932055108784985_1070045005722360499_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=0_aLDSbk5TcQ7kNvgGAYyVu&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYA5RGwZPT62XEESTS6yy089hT7bOmqlz5CKwlBaanKr6Q&oe=672087AD HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/462106552_18464935819005437_6364021390439189694_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=Wuyuqf8v6yQQ7kNvgE8xoVu&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDA28AfwOaYKw1qrYNsKVnOCgQ2MBV0OrUluaq-ceCn7g&oe=672086F1 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://snapwidget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/368713228_254132020771715_7554073327820141190_n.jpg?_nc_cat=100&ccb=1-7&_nc_sid=18de74&_nc_ohc=_Rz03Lvg5VkQ7kNvgE8VAL1&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYCwIaeK-rx90XZHJo_ht4NI90TnRgbZAMX7RjDgmnrs3Q&oe=6720ADBB HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/413410142_3640565692883785_2398084327072057004_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=18de74&_nc_ohc=L1kX0vL1xjgQ7kNvgHvuWwn&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYD030l4NdHW7zF9vKwSwwsb1Yc28qoS51-lR0BsYz4DVw&oe=6720803F HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pa-5d8346cd3a7031000800044b.js HTTP/1.1Host: rum-static.pingdom.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/431472211_1802091630217471_2684099400153115812_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=Gt5mgyXXbJcQ7kNvgGQgMLq&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYA4YR2JC9HyM_CAEXhlyyQgl1w7lhoOJkIEdXjn5qFi3A&oe=6720A0ED HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/beacon.gif?id=5d8346cd3a7031000800044b&sAW=1280&sAH=984&bIW=780&bIH=0&pD=24&dPR=1&or=landscape-primary&nT=0&rC=0&nS=0&cS=81&cE=938&dLE=81&dLS=59&fS=2&hS=82&rE=-1&rS=-1&reS=938&resS=1336&resE=1370&uEE=-1&uES=-1&dL=1348&dI=3653&dCLES=3653&dCLEE=3653&dC=4433&lES=4433&lEE=4437&s=nt&title=Client%20Management%20Software%20for%20Small%20Businesses%20%7C%20HoneyBook&path=https%3A%2F%2Fpublic.honeybook.com%2Fpublic_contact_form_app%2Fc8b98bd%2Findex.html&ref=https%3A%2F%2Fwanderingheartpaper.com%2F&sId=259yo437&sST=1729808073&sIS=1&rV=0&v=1.4.1 HTTP/1.1Host: rum-collector-2.pingdom.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://public.honeybook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://public.honeybook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/371296694_972104207357277_4144552286233701889_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=18de74&_nc_ohc=nnP2Q3XBugMQ7kNvgHmt6-x&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYCSBYe_2nIExDqe4E2PCBO8apGRtOLhBEUhtDZmZXpIoQ&oe=6720809A HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/ct/token_create.js HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY4RkE0bktURGE0OVRJRVRlcGJ4SjZJTjVPb3VBcGxERWkrSUdFclhmR3Q5TXRheDZzemVHdTlXWXNWT1QwWC9PSEkwUlVobGduRzNYRDVKeW5ITldSY085UjU1RmREN1JZdlJaL1J0aGlpMD0mVHA1QlQ0VjRPbExQQ3AxUS9pQmJRd2JwNHBVPQ=="
Source: global trafficHTTP traffic detected: GET /ct.html HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY4RkE0bktURGE0OVRJRVRlcGJ4SjZJTjVPb3VBcGxERWkrSUdFclhmR3Q5TXRheDZzemVHdTlXWXNWT1QwWC9PSEkwUlVobGduRzNYRDVKeW5ITldSY085UjU1RmREN1JZdlJaL1J0aGlpMD0mVHA1QlQ0VjRPbExQQ3AxUS9pQmJRd2JwNHBVPQ=="
Source: global trafficHTTP traffic detected: GET /about HTTP/1.1Host: wanderingheartpaper.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: apbct_timestamp=1729807775; apbct_site_landing_ts=1729807775; apbct_page_hits=1; apbct_cookies_test=%257B%2522cookies_names%2522%253A%255B%2522apbct_timestamp%2522%252C%2522apbct_site_landing_ts%2522%252C%2522apbct_page_hits%2522%255D%252C%2522check_value%2522%253A%25224fff74bdd68f872cd753a81f36e835e7%2522%257D; apbct_site_referer=UNKNOWN; _gid=GA1.2.348581501.1729808059; _gat_gtag_UA_135021457_1=1; _ga_1B5FFG1VNC=GS1.1.1729808060.1.0.1729808060.0.0.0; _ga=GA1.1.478114042.1729808059; _gcl_au=1.1.1188417042.1729808061; _fbp=fb.1.1729808065840.341720085467947361; _pin_unauth=dWlkPVpHTTFNMlZsT1dVdE5USTFaaTAwT1RFeExUazRObUl0T1RSbE5UaGtabU5sWkdWaQ
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/454008662_1225680068606489_7718810982498344927_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=18de74&_nc_ohc=S_KdXC9doAYQ7kNvgEgzTtB&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYB3EaRbYwwI-kAGQI8V1O3TaqYBmYP2IS3jqY_jcBtyNw&oe=6720ADD8 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/455217348_1181633536245685_4307500367060380358_n.jpg?_nc_cat=100&ccb=1-7&_nc_sid=18de74&_nc_ohc=_lxOt7xkZy0Q7kNvgEgoYze&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYAAy7tI6YRp03cdTIParvv-RCAa62TzAE6ue1zfXz35wg&oe=6720A368 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/447864864_1770101343733774_5114281928170682534_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=i0InM1tg6gIQ7kNvgHANmcx&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYAfo5aXjZ5jTx1Nv_q3Pc_rjVYsRRnZiG9RtqnSz8-AoQ&oe=6720AD1A HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/462106552_18464935819005437_6364021390439189694_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=Wuyuqf8v6yQQ7kNvgE8xoVu&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDA28AfwOaYKw1qrYNsKVnOCgQ2MBV0OrUluaq-ceCn7g&oe=672086F1 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/ct/token_create.js HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY4RkE0bktURGE0OVRJRVRlcGJ4SjZJTjVPb3VBcGxERWkrSUdFclhmR3Q5TXRheDZzemVHdTlXWXNWT1QwWC9PSEkwUlVobGduRzNYRDVKeW5ITldSY085UjU1RmREN1JZdlJaL1J0aGlpMD0mVHA1QlQ0VjRPbExQQ3AxUS9pQmJRd2JwNHBVPQ=="
Source: global trafficHTTP traffic detected: GET /img/beacon.gif?id=5d8346cd3a7031000800044b&sAW=1280&sAH=984&bIW=780&bIH=0&pD=24&dPR=1&or=landscape-primary&nT=0&rC=0&nS=0&cS=81&cE=938&dLE=81&dLS=59&fS=2&hS=82&rE=-1&rS=-1&reS=938&resS=1336&resE=1370&uEE=-1&uES=-1&dL=1348&dI=3653&dCLES=3653&dCLEE=3653&dC=4433&lES=4433&lEE=4437&s=nt&title=Client%20Management%20Software%20for%20Small%20Businesses%20%7C%20HoneyBook&path=https%3A%2F%2Fpublic.honeybook.com%2Fpublic_contact_form_app%2Fc8b98bd%2Findex.html&ref=https%3A%2F%2Fwanderingheartpaper.com%2F&sId=259yo437&sST=1729808073&sIS=1&rV=0&v=1.4.1 HTTP/1.1Host: rum-collector-2.pingdom.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.29350-15/462813649_932055108784985_1070045005722360499_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=0_aLDSbk5TcQ7kNvgGAYyVu&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYA5RGwZPT62XEESTS6yy089hT7bOmqlz5CKwlBaanKr6Q&oe=672087AD HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /800/xsYFqtA7RUy0UwJ7atrmlg/85000/36283316_10155551575352036_7398764904678686720_n.jpg HTTP/1.1Host: static.showit.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /200/yWUrET-3QC21XnD0gQwThw/85000/nebraska_wedding_day_member_2022.png HTTP/1.1Host: static.showit.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /200/yocz3dLmSnyUhX8wOlRu_A/85000/nwd_bo23_winner_badge_-_transparent.png HTTP/1.1Host: static.showit.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /user/?tid=2620365341719&pd=%7B%22np%22%3A%22gtm%22%2C%22em%22%3A%22e9303add4bf980eec96d03f92cd95c3029b5a00077600db328254de26e96f7e1%22%2C%22pin_unauth%22%3A%22dWlkPVpHTTFNMlZsT1dVdE5USTFaaTAwT1RFeExUazRObUl0T1RSbE5UaGtabU5sWkdWaQ%22%7D&cb=1729808078639&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wanderingheartpaper.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY4RkE0bktURGE0OVRJRVRlcGJ4SjZJTjVPb3VBcGxERWkrSUdFclhmR3Q5TXRheDZzemVHdTlXWXNWT1QwWC9PSEkwUlVobGduRzNYRDVKeW5ITldSY085UjU1RmREN1JZdlJaL1J0aGlpMD0mVHA1QlQ0VjRPbExQQ3AxUS9pQmJRd2JwNHBVPQ=="
Source: global trafficHTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22264725cc-c9e9-4a02-8268-dd625e9850fb%22%7D&tid=2620365341719&cb=1729808078640&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wanderingheartpaper.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY4RkE0bktURGE0OVRJRVRlcGJ4SjZJTjVPb3VBcGxERWkrSUdFclhmR3Q5TXRheDZzemVHdTlXWXNWT1QwWC9PSEkwUlVobGduRzNYRDVKeW5ITldSY085UjU1RmREN1JZdlJaL1J0aGlpMD0mVHA1QlQ0VjRPbExQQ3AxUS9pQmJRd2JwNHBVPQ=="
Source: global trafficHTTP traffic detected: GET /v3/?tid=2620365341719&pd=%7B%22np%22%3A%22gtm%22%2C%22em%22%3A%22e9303add4bf980eec96d03f92cd95c3029b5a00077600db328254de26e96f7e1%22%2C%22pin_unauth%22%3A%22dWlkPVpHTTFNMlZsT1dVdE5USTFaaTAwT1RFeExUazRObUl0T1RSbE5UaGtabU5sWkdWaQ%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2Fabout%22%2C%22ref%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2F%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22epikDataSource%22%3Anull%2C%22derivedEpikDataSource%22%3Anull%2C%22unauthIdDataSource%22%3A%22fpc%22%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1729808078641 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wanderingheartpaper.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-navigation-source=event-sourceReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY4RkE0bktURGE0OVRJRVRlcGJ4SjZJTjVPb3VBcGxERWkrSUdFclhmR3Q5TXRheDZzemVHdTlXWXNWT1QwWC9PSEkwUlVobGduRzNYRDVKeW5ITldSY085UjU1RmREN1JZdlJaL1J0aGlpMD0mVHA1QlQ0VjRPbExQQ3AxUS9pQmJRd2JwNHBVPQ=="
Source: global trafficHTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22264725cc-c9e9-4a02-8268-dd625e9850fb%22%7D&tid=2620365341719&cb=1729808079876&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%2C%22em%22%3A%22e9303add4bf980eec96d03f92cd95c3029b5a00077600db328254de26e96f7e1%22%2C%22pin_unauth%22%3A%22dWlkPVpHTTFNMlZsT1dVdE5USTFaaTAwT1RFeExUazRObUl0T1RSbE5UaGtabU5sWkdWaQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2Fabout%22%2C%22ref%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2F%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22epikDataSource%22%3Anull%2C%22derivedEpikDataSource%22%3Anull%2C%22unauthIdDataSource%22%3A%22fpc%22%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wanderingheartpaper.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: triggerReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY4RkE0bktURGE0OVRJRVRlcGJ4SjZJTjVPb3VBcGxERWkrSUdFclhmR3Q5TXRheDZzemVHdTlXWXNWT1QwWC9PSEkwUlVobGduRzNYRDVKeW5ITldSY085UjU1RmREN1JZdlJaL1J0aGlpMD0mVHA1QlQ0VjRPbExQQ3AxUS9pQmJRd2JwNHBVPQ=="
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v3/?tid=2620365341719&pd=%7B%22np%22%3A%22gtm%22%2C%22em%22%3A%22e9303add4bf980eec96d03f92cd95c3029b5a00077600db328254de26e96f7e1%22%2C%22pin_unauth%22%3A%22dWlkPVpHTTFNMlZsT1dVdE5USTFaaTAwT1RFeExUazRObUl0T1RSbE5UaGtabU5sWkdWaQ%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2Fabout%22%2C%22ref%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2F%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22epikDataSource%22%3Anull%2C%22derivedEpikDataSource%22%3Anull%2C%22unauthIdDataSource%22%3A%22fpc%22%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1729808078641 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZMYjM2T2o3Y0VXZW5NRjdsaTVzVHNYWDg3ajhrb3lVUzI5Q1FUR3pNenFocitqaWVieVQydkdFaE8vazZnbGpiekN3WnIyL1dpeGU5MXVMMFF3VFJkNnYwdVdKU3cyYllvbm1TS082azZTQT0meDRiSEo2QUZFZ1QvTU9DN1NiaTdyUHB4Z2JnPQ=="
Source: global trafficHTTP traffic detected: GET /user/?tid=2620365341719&pd=%7B%22np%22%3A%22gtm%22%2C%22em%22%3A%22e9303add4bf980eec96d03f92cd95c3029b5a00077600db328254de26e96f7e1%22%2C%22pin_unauth%22%3A%22dWlkPVpHTTFNMlZsT1dVdE5USTFaaTAwT1RFeExUazRObUl0T1RSbE5UaGtabU5sWkdWaQ%22%7D&cb=1729808078639&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZMYjM2T2o3Y0VXZW5NRjdsaTVzVHNYWDg3ajhrb3lVUzI5Q1FUR3pNenFocitqaWVieVQydkdFaE8vazZnbGpiekN3WnIyL1dpeGU5MXVMMFF3VFJkNnYwdVdKU3cyYllvbm1TS082azZTQT0meDRiSEo2QUZFZ1QvTU9DN1NiaTdyUHB4Z2JnPQ=="
Source: global trafficHTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22264725cc-c9e9-4a02-8268-dd625e9850fb%22%7D&tid=2620365341719&cb=1729808078640&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZMYjM2T2o3Y0VXZW5NRjdsaTVzVHNYWDg3ajhrb3lVUzI5Q1FUR3pNenFocitqaWVieVQydkdFaE8vazZnbGpiekN3WnIyL1dpeGU5MXVMMFF3VFJkNnYwdVdKU3cyYllvbm1TS082azZTQT0meDRiSEo2QUZFZ1QvTU9DN1NiaTdyUHB4Z2JnPQ=="
Source: global trafficHTTP traffic detected: GET /800/xsYFqtA7RUy0UwJ7atrmlg/85000/36283316_10155551575352036_7398764904678686720_n.jpg HTTP/1.1Host: static.showit.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22264725cc-c9e9-4a02-8268-dd625e9850fb%22%7D&tid=2620365341719&cb=1729808079876&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%2C%22em%22%3A%22e9303add4bf980eec96d03f92cd95c3029b5a00077600db328254de26e96f7e1%22%2C%22pin_unauth%22%3A%22dWlkPVpHTTFNMlZsT1dVdE5USTFaaTAwT1RFeExUazRObUl0T1RSbE5UaGtabU5sWkdWaQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2Fabout%22%2C%22ref%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2F%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22epikDataSource%22%3Anull%2C%22derivedEpikDataSource%22%3Anull%2C%22unauthIdDataSource%22%3A%22fpc%22%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZMYjM2T2o3Y0VXZW5NRjdsaTVzVHNYWDg3ajhrb3lVUzI5Q1FUR3pNenFocitqaWVieVQydkdFaE8vazZnbGpiekN3WnIyL1dpeGU5MXVMMFF3VFJkNnYwdVdKU3cyYllvbm1TS082azZTQT0meDRiSEo2QUZFZ1QvTU9DN1NiaTdyUHB4Z2JnPQ=="
Source: global trafficHTTP traffic detected: GET /200/yWUrET-3QC21XnD0gQwThw/85000/nebraska_wedding_day_member_2022.png HTTP/1.1Host: static.showit.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /200/yocz3dLmSnyUhX8wOlRu_A/85000/nwd_bo23_winner_badge_-_transparent.png HTTP/1.1Host: static.showit.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /200/Xub7EsrJSX2LbYtXWPrTbg/85000/artboard_12.png HTTP/1.1Host: static.showit.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wanderingheartpaper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /200/Xub7EsrJSX2LbYtXWPrTbg/85000/artboard_12.png HTTP/1.1Host: static.showit.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RPes+bvzE+MPxhB&MD=7sKU5G6U HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: wanderingheartpaper.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_323.2.dr, chromecache_320.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_180.2.drString found in binary or memory: Wandering Heart Paper 2023<br></p></a><a href="https://www.facebook.com/wanderingheartpaperco/" target="_blank" class="sie-footer_3 se" data-sid="footer_3"><div class="se-icon"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><path d="M288 192v-38.1c0-17.2 3.8-25.9 30.5-25.9H352V64h-55.9c-68.5 0-91.1 31.4-91.1 85.3V192h-45v64h45v192h83V256h56.4l7.6-64h-64z"/></svg></div></a><a href="https://www.instagram.com/wanderingheartpaperco/" target="_blank" class="sie-footer_4 se" data-sid="footer_4"><div class="se-icon"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><circle cx="256" cy="255.833" r="80"></circle><path d="M177.805 176.887c21.154-21.154 49.28-32.93 79.195-32.93s58.04 11.838 79.195 32.992c13.422 13.42 23.01 29.55 28.232 47.55H448.5v-113c0-26.51-20.49-47-47-47h-288c-26.51 0-49 20.49-49 47v113h85.072c5.222-18 14.81-34.19 28.233-47.614zM416.5 147.7c0 7.07-5.73 12.8-12.8 12.8h-38.4c-7.07 0-12.8-5.73-12.8-12.8v-38.4c0-7.07 5.73-12.8 12.8-12.8h38.4c7.07 0 12.8 5.73 12.8 12.8v38.4zm-80.305 187.58c-21.154 21.153-49.28 32.678-79.195 32.678s-58.04-11.462-79.195-32.616c-21.115-21.115-32.76-49.842-32.803-78.842H64.5v143c0 26.51 22.49 49 49 49h288c26.51 0 47-22.49 47-49v-143h-79.502c-.043 29-11.687 57.664-32.803 78.78z"></path></svg></div></a><a href="https://www.pinterest.com/whpc/" target="_blank" class="sie-footer_5 se" data-sid="footer_5"><div class="se-icon"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><path d="M256 32C132.3 32 32 132.3 32 256c0 91.7 55.2 170.5 134.1 205.2-.6-15.6-.1-34.4 3.9-51.4 4.3-18.2 28.8-122.1 28.8-122.1s-7.2-14.3-7.2-35.4c0-33.2 19.2-58 43.2-58 20.4 0 30.2 15.3 30.2 33.6 0 20.5-13.1 51.1-19.8 79.5-5.6 23.8 11.9 43.1 35.4 43.1 42.4 0 71-54.5 71-119.1 0-49.1-33.1-85.8-93.2-85.8-67.9 0-110.3 50.7-110.3 107.3 0 19.5 5.8 33.3 14.8 43.9 4.1 4.9 4.7 6.9 3.2 12.5-1.1 4.1-3.5 14-4.6 18-1.5 5.7-6.1 7.7-11.2 5.6-31.3-12.8-45.9-47-45.9-85.6 0-63.6 53.7-139.9 160.1-139.9 85.5 0 141.8 61.9 141.8 128.3 0 87.9-48.9 153.5-120.9 153.5-24.2 0-46.9-13.1-54.7-27.9 0 0-13 51.6-15.8 61.6-4.7 17.3-14 34.5-22.5 48 20.1 5.9 41.4 9.2 63.5 9.2 123.7 0 224-100.3 224-224C480 132.3 379.7 32 256 32z"/></svg></div></a></div></div></div></div> equals www.facebook.com (Facebook)
Source: chromecache_253.2.drString found in binary or memory: <noscript><img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=2386495988331598&amp;ev=PageView&amp;noscript=1"></noscript> equals www.facebook.com (Facebook)
Source: chromecache_248.2.dr, chromecache_308.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},lk:function(){e=zb()},ud:function(){d()}}};var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: chromecache_248.2.dr, chromecache_308.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=WA(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},ZA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_248.2.dr, chromecache_308.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={rh:e,ph:f,qh:g,bi:k,di:m,Je:n,Fb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(AD(w,"iframe_api")||AD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!rD&&yD(x[A],p.Je))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_358.2.dr, chromecache_281.2.dr, chromecache_211.2.dr, chromecache_359.2.dr, chromecache_361.2.dr, chromecache_340.2.dr, chromecache_193.2.dr, chromecache_341.2.dr, chromecache_229.2.dr, chromecache_325.2.drString found in binary or memory: return b}nD.F="internal.enableAutoEventOnTimer";var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: chromecache_256.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_256.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_256.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_248.2.dr, chromecache_308.2.drString found in binary or memory: var CC=function(a,b,c,d,e){var f=tA("fsl",c?"nv.mwt":"mwt",0),g;g=c?tA("fsl","nv.ids",[]):tA("fsl","ids",[]);if(!g.length)return!0;var k=yA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!fz(k,hz(b, equals www.facebook.com (Facebook)
Source: chromecache_362.2.dr, chromecache_336.2.drString found in binary or memory: var embed=function(){function _popup(url,title,w,h,scrollbars){var left,top;w=w||1024,h=h||720,scrollbars=scrollbars||"yes",left=screen.width/2-w/2,top=screen.height/2-h/2,window.open(url,title,"toolbar=no, location=no, directories=no, status=no, menubar=no, scrollbars="+scrollbars+", resizable=no, copyhistory=no, width="+w+", height="+h+", top="+top+", left="+left)}return{popup:_popup,shareFB:function(url){return _popup(url="https://www.facebook.com/sharer/sharer.php?u="+encodeURIComponent(url),"facebook-dialog",626,436,!1),!1},shareTwitter:function(url,text,via){return url="https://twitter.com/share?url="+encodeURIComponent(url)+"&text="+encodeURIComponent(text),via&&(url+="&via=snapwidget"),_popup(url,"twitter-tweet-dialog",575,350,!1),!1},sharePinterest:function(url,text,image){return _popup(url="http://pinterest.com/pin/create/button/?url="+encodeURIComponent(url)+"&media="+encodeURIComponent(image)+"&description="+encodeURIComponent(text),"pinterest-dialog",575,350,!1),!1},imageError:function(el,size,id,ref){var rand=Math.floor(60*Math.random()+1);el.onerror=null,ref&&""!==ref?(el.src="https://snpimg.com/?ref="+ref,function(){ga&&ga("snapwidget.send","event","Error","Image Proxied",window.location.href);gtag&&gtag("event","error",{event_category:"Image",event_label:"Proxied",value:window.location.href})}()):(el.src="/images/imageerrors/image"+rand+".jpeg?v=2",function(){ga&&ga("snapwidget.send","event","Error","Image Not Found",window.location.href);gtag&&gtag("event","error",{event_category:"Image",event_label:"Not Found",value:window.location.href})}())},lightBox:function(type,id,carouselIndex){parent.postMessage({action:"lightbox",type:type,id:id,media:SnapWidget.media,carouselIndex:carouselIndex},"*")},carouselNavigate:function(itemCount,step){var element=document.getElementById("mediaImageWrapper-"+itemCount),navigationPrevious=document.getElementById("carouselNavigatePrevious-"+itemCount),navigationNext=document.getElementById("carouselNavigateNext-"+itemCount),currentCarouselIndex=parseInt(element.getAttribute("data-carousel-index")),itemCount=parseInt(element.getAttribute("data-carousel-count"));1===(currentCarouselIndex=itemCount<(currentCarouselIndex=(currentCarouselIndex+=step)<1?1:currentCarouselIndex)?itemCount:currentCarouselIndex)?(navigationPrevious.classList.add("hidden"),navigationNext.classList.remove("hidden")):currentCarouselIndex===itemCount?(navigationPrevious.classList.remove("hidden"),navigationNext.classList.add("hidden")):(navigationPrevious.classList.remove("hidden"),navigationNext.classList.remove("hidden")),element.setAttribute("data-carousel-index",currentCarouselIndex);for(var i=0,l=element.classList.length;i<l;++i)if(/manual-slide-.*/.test(element.classList[i])){element.classList.remove(element.classList[i]);break}element.classList.add("manual-slide-"+currentCarouselIndex)},getCarouselIndex:function(){return currentCarouselIndex},navigated:function(direction){"previous"===direction&&(history.go(-1),event.pre
Source: chromecache_362.2.dr, chromecache_336.2.drString found in binary or memory: var embed=function(){function _popup(url,title,w,h,scrollbars){var left,top;w=w||1024,h=h||720,scrollbars=scrollbars||"yes",left=screen.width/2-w/2,top=screen.height/2-h/2,window.open(url,title,"toolbar=no, location=no, directories=no, status=no, menubar=no, scrollbars="+scrollbars+", resizable=no, copyhistory=no, width="+w+", height="+h+", top="+top+", left="+left)}return{popup:_popup,shareFB:function(url){return _popup(url="https://www.facebook.com/sharer/sharer.php?u="+encodeURIComponent(url),"facebook-dialog",626,436,!1),!1},shareTwitter:function(url,text,via){return url="https://twitter.com/share?url="+encodeURIComponent(url)+"&text="+encodeURIComponent(text),via&&(url+="&via=snapwidget"),_popup(url,"twitter-tweet-dialog",575,350,!1),!1},sharePinterest:function(url,text,image){return _popup(url="http://pinterest.com/pin/create/button/?url="+encodeURIComponent(url)+"&media="+encodeURIComponent(image)+"&description="+encodeURIComponent(text),"pinterest-dialog",575,350,!1),!1},imageError:function(el,size,id,ref){var rand=Math.floor(60*Math.random()+1);el.onerror=null,ref&&""!==ref?(el.src="https://snpimg.com/?ref="+ref,function(){ga&&ga("snapwidget.send","event","Error","Image Proxied",window.location.href);gtag&&gtag("event","error",{event_category:"Image",event_label:"Proxied",value:window.location.href})}()):(el.src="/images/imageerrors/image"+rand+".jpeg?v=2",function(){ga&&ga("snapwidget.send","event","Error","Image Not Found",window.location.href);gtag&&gtag("event","error",{event_category:"Image",event_label:"Not Found",value:window.location.href})}())},lightBox:function(type,id,carouselIndex){parent.postMessage({action:"lightbox",type:type,id:id,media:SnapWidget.media,carouselIndex:carouselIndex},"*")},carouselNavigate:function(itemCount,step){var element=document.getElementById("mediaImageWrapper-"+itemCount),navigationPrevious=document.getElementById("carouselNavigatePrevious-"+itemCount),navigationNext=document.getElementById("carouselNavigateNext-"+itemCount),currentCarouselIndex=parseInt(element.getAttribute("data-carousel-index")),itemCount=parseInt(element.getAttribute("data-carousel-count"));1===(currentCarouselIndex=itemCount<(currentCarouselIndex=(currentCarouselIndex+=step)<1?1:currentCarouselIndex)?itemCount:currentCarouselIndex)?(navigationPrevious.classList.add("hidden"),navigationNext.classList.remove("hidden")):currentCarouselIndex===itemCount?(navigationPrevious.classList.remove("hidden"),navigationNext.classList.add("hidden")):(navigationPrevious.classList.remove("hidden"),navigationNext.classList.remove("hidden")),element.setAttribute("data-carousel-index",currentCarouselIndex);for(var i=0,l=element.classList.length;i<l;++i)if(/manual-slide-.*/.test(element.classList[i])){element.classList.remove(element.classList[i]);break}element.classList.add("manual-slide-"+currentCarouselIndex)},getCarouselIndex:function(){return currentCarouselIndex},navigated:function(direction){"previous"===direction&&(history.go(-1),event.pre
Source: chromecache_323.2.dr, chromecache_320.2.drString found in binary or memory: window.FB&&window.FB.__buffer&&(window.__buffer=babelHelpers["extends"]({},window.FB.__buffer)); } }).call(global);})();} catch (__fb_err) {var __fb_i = new Image();__fb_i.crossOrigin = 'anonymous';__fb_i.dataset.testid = 'fbSDKErrorReport';__fb_i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+__fb_err.name+'","line":"'+(__fb_err.lineNumber||__fb_err.line)+'","script":"'+(__fb_err.fileName||__fb_err.sourceURL||__fb_err.script||"sdk.js")+'","stack":"'+(__fb_err.stackTrace||__fb_err.stack)+'","revision":"1017648540","namespace":"FB","message":"'+__fb_err.message+'"}}');document.body.appendChild(__fb_i);} equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: wanderingheartpaper.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: static.showit.co
Source: global trafficDNS traffic detected: DNS query: downloads.mailchimp.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: lib.showit.co
Source: global trafficDNS traffic detected: DNS query: www.honeybook.com
Source: global trafficDNS traffic detected: DNS query: mc.us20.list-manage.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: s.pinimg.com
Source: global trafficDNS traffic detected: DNS query: snapwidget.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: widget.honeybook.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: scontent.cdninstagram.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ct.pinterest.com
Source: global trafficDNS traffic detected: DNS query: digitalasset.intuit.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: public.honeybook.com
Source: global trafficDNS traffic detected: DNS query: d25purrcgqtc5w.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: rum-static.pingdom.net
Source: global trafficDNS traffic detected: DNS query: rum-collector-2.pingdom.net
Source: unknownHTTP traffic detected: POST /report/v4?s=rLjPsdTVUQhci4h9zMcFMrMQj4%2BT%2FPueDxFDXpPhxzxHFCohIDVw%2BbKOzXRsADuVlQL3wpe3antCaPD7ptz9FVTAjnXAm%2BI5BNclQWgCGiZjb%2B0HLMqkliz0WeeWy2gCeuN2NQ%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 454Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 22:14:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *Cache-Control: no-storereferrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rLjPsdTVUQhci4h9zMcFMrMQj4%2BT%2FPueDxFDXpPhxzxHFCohIDVw%2BbKOzXRsADuVlQL3wpe3antCaPD7ptz9FVTAjnXAm%2BI5BNclQWgCGiZjb%2B0HLMqkliz0WeeWy2gCeuN2NQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingCF-Cache-Status: MISSStrict-Transport-Security: max-age=15552000; includeSubDomains; preloadServer: cloudflareCF-RAY: 8d7d51b8f9db6b24-DFWalt-svc: h3=":443"; ma=86400
Source: chromecache_268.2.dr, chromecache_212.2.drString found in binary or memory: http://cipa.jp/exif/1.0/
Source: chromecache_189.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_197.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_259.2.dr, chromecache_202.2.drString found in binary or memory: http://jquery.eisbehr.de/lazy
Source: chromecache_259.2.dr, chromecache_202.2.drString found in binary or memory: http://jquery.malsup.com/cycle2/
Source: chromecache_189.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_180.2.dr, chromecache_253.2.drString found in binary or memory: http://showit.co/
Source: chromecache_259.2.dr, chromecache_202.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_308.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_180.2.dr, chromecache_253.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
Source: chromecache_290.2.dr, chromecache_269.2.dr, chromecache_277.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_259.2.dr, chromecache_202.2.drString found in binary or memory: https://appelsiini.net/projects/lazyload
Source: chromecache_358.2.dr, chromecache_248.2.dr, chromecache_281.2.dr, chromecache_211.2.dr, chromecache_359.2.dr, chromecache_361.2.dr, chromecache_340.2.dr, chromecache_193.2.dr, chromecache_341.2.dr, chromecache_229.2.dr, chromecache_308.2.dr, chromecache_325.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_326.2.drString found in binary or memory: https://cdn-images.mailchimp.com/product/buttons/loader-light
Source: chromecache_180.2.dr, chromecache_253.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/animate.css/3.4.0/animate.min.css
Source: chromecache_347.2.dr, chromecache_256.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_253.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_347.2.dr, chromecache_256.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_188.2.dr, chromecache_198.2.dr, chromecache_295.2.dr, chromecache_208.2.drString found in binary or memory: https://ct.pinterest.com/stats/
Source: chromecache_253.2.drString found in binary or memory: https://ct.pinterest.com/v3/?event=init&amp;tid=2620365341719&amp;pd
Source: chromecache_288.2.dr, chromecache_312.2.drString found in binary or memory: https://d25purrcgqtc5w.cloudfront.net/assets/widgetiframe/iframeResizer.min.js
Source: chromecache_288.2.dr, chromecache_312.2.drString found in binary or memory: https://d25purrcgqtc5w.cloudfront.net/assets/widgetiframe/iframeResizer_v4.min.js
Source: chromecache_180.2.dr, chromecache_253.2.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_180.2.dr, chromecache_253.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Playfair
Source: chromecache_180.2.dr, chromecache_253.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/abel/v18/MwQ5bhbm2POE2V9BPQ.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/abrilfatface/v23/zOL64pLDlL1D99S8g8PtiKchq-dmjQ.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/abrilfatface/v23/zOL64pLDlL1D99S8g8PtiKchq-lmjdLh.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/allura/v21/9oRPNYsQpS4zjuA_hAgWDto.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/allura/v21/9oRPNYsQpS4zjuA_hQgWDto.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/allura/v21/9oRPNYsQpS4zjuA_iwgW.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/arvo/v22/tDbD2oWUg0MKqScQ7Q.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/baloo/v13/6xKhdSpJJ92I9MWACm7JLQ.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/baloo/v13/6xKhdSpJJ92I9MWBCm7JLQ.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/baloo/v13/6xKhdSpJJ92I9MWOCm7JLQ.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/baloo/v13/6xKhdSpJJ92I9MWPCm4.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/breeserif/v17/4UaHrEJCrhhnVA3DgluA96Tp56N1.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/breeserif/v17/4UaHrEJCrhhnVA3DgluA96rp5w.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9eIGpYSxP.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9eIWpYQ.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9eIipYSxP.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/caveat/v18/WnznHAc5bAfYB2QRah7pcpNvOx-pjfJ9eIupYSxP.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMDr0fIA9c.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMDr4fIA9c.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMDrAfIA9c.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMDrMfIA.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMDrcfIA9c.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/comfortaa/v45/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMDrwfIA9c.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/concertone/v22/VEM1Ro9xs5PjtzCu-srDqSTijP4.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/concertone/v22/VEM1Ro9xs5PjtzCu-srDqSTsjP6yuQ.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/corben/v21/LYjDdGzzklQtCMpNpwNF.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/corben/v21/LYjDdGzzklQtCMpNqQNFlVs.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/courgette/v17/wEO_EBrAnc9BLjLQAUk1VvoK.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/courgette/v17/wEO_EBrAnc9BLjLQAUk1WPoK7Es.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/cutivemono/v21/m8JWjfRfY7WVjVi2E-K9H6RCTm4.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/cutivemono/v21/m8JWjfRfY7WVjVi2E-K9H6RMTm663A.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/dancingscript/v25/If2cXTr6YS-zF4S-kcSWSVi_sxjsohD9F50Ruu7BMSo3ROp8ltA.wo
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/dancingscript/v25/If2cXTr6YS-zF4S-kcSWSVi_sxjsohD9F50Ruu7BMSo3Rep8ltA.wo
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/dancingscript/v25/If2cXTr6YS-zF4S-kcSWSVi_sxjsohD9F50Ruu7BMSo3Sup8.woff2
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/dosis/v32/HhyJU5sn9vOmLxNkIwRSjTVNWLEJN7Ml1BMEfq4.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/dosis/v32/HhyJU5sn9vOmLxNkIwRSjTVNWLEJN7Ml1RMEfq4.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/dosis/v32/HhyJU5sn9vOmLxNkIwRSjTVNWLEJN7Ml2xME.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/elsie/v24/BCanqZABrez54xYn_MhweA.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/elsie/v24/BCanqZABrez54xYp_Mg.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/frankruhllibre/v21/j8_96_fAw7jrcalD7oKYNX0QfAnPcbzNEEB7OoicBw7FYWqVNRVGE
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/frankruhllibre/v21/j8_96_fAw7jrcalD7oKYNX0QfAnPcbzNEEB7OoicBw7FYWqXNRU.w
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/frankruhllibre/v21/j8_96_fAw7jrcalD7oKYNX0QfAnPcbzNEEB7OoicBw7FYWqZNRVGE
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/fugazone/v19/rax_HiWKp9EAITukFsl8Axhf.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/greatvibes/v19/RWmMoKWR9v4ksMfaWd_JN9XBiaQ6DQ.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/greatvibes/v19/RWmMoKWR9v4ksMfaWd_JN9XFiaQ.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/greatvibes/v19/RWmMoKWR9v4ksMfaWd_JN9XIiaQ6DQ.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/greatvibes/v19/RWmMoKWR9v4ksMfaWd_JN9XJiaQ6DQ.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/greatvibes/v19/RWmMoKWR9v4ksMfaWd_JN9XKiaQ6DQ.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/greatvibes/v19/RWmMoKWR9v4ksMfaWd_JN9XLiaQ6DQ.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/inconsolata/v32/QldgNThLqRwH-OJ1UHjlKENVzkWGVkL3GZQmAwLYxYWI2qfdm7Lpp4U8
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/josefinsans/v32/Qw3PZQNVED7rKGKxtqIqX5E-AVSJrOCfjY46_DjQbMZhLw.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/josefinsans/v32/Qw3PZQNVED7rKGKxtqIqX5E-AVSJrOCfjY46_DjQbMhhLzTs.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/josefinsans/v32/Qw3PZQNVED7rKGKxtqIqX5E-AVSJrOCfjY46_DjQbMlhLzTs.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/kaushanscript/v18/vm8vdRfvXFLG3OLnsO15WYS5DG72wNJHMw.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/kaushanscript/v18/vm8vdRfvXFLG3OLnsO15WYS5DG74wNI.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/knewave/v14/sykz-yx0lLcxQaSIhS23-w.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/knewave/v14/sykz-yx0lLcxQaSIhSO3--rE.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/kristi/v21/uK_y4ricdeU6zwdhDRcS.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/librebaskerville/v14/kmKnZrc3Hgbbcjq75U4uslyuy4kn0qNXaxMICA.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/librebaskerville/v14/kmKnZrc3Hgbbcjq75U4uslyuy4kn0qNZaxM.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/lilyscriptone/v15/LhW9MV7ZMfIPdMxeBjBvFN8SXLSIhc6i.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/lilyscriptone/v15/LhW9MV7ZMfIPdMxeBjBvFN8SXLSIi86icNs.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/lobster/v30/neILzCirqoswsqX9zo-mM5Ez.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/lobster/v30/neILzCirqoswsqX9zo2mM5Ez.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/lobster/v30/neILzCirqoswsqX9zoKmMw.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/lobster/v30/neILzCirqoswsqX9zoamM5Ez.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/lobster/v30/neILzCirqoswsqX9zoymM5Ez.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuxI9kq1umA.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuxIvkq1umA.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuxJBkq0.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuxJFkq1umA.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuxJMkq1umA.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuxJOkq1umA.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787weuxJPkq1umA.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-cSZMZ-Y.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-ciZMZ-Y.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-cyZMZ-Y.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-eCZMZ-Y.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-fCZM.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM73w0aXpsog.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM73w2aXpsog.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM73w3aXpsog.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM73w5aXo.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM73w9aXpsog.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/mrssheppards/v23/PN_2Rfm9snC0XUGoEZhb91ig7vH7y0Mi.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/mrssheppards/v23/PN_2Rfm9snC0XUGoEZhb91ig7v_7yw.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTA3j77e.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTQ3jw.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTk3j77e.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTo3j77e.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTs3j77e.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDuHMR6WR.woff2
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDuXMRw.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDubMR6WR.woff2
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDujMR6WR.woff2
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDunMR6WR.woff2
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDurMR6WR.woff2
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDuvMR6WR.woff2
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuHMR6WR.woff2
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuXMRw.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDubMR6WR.woff2
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDujMR6WR.woff2
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDunMR6WR.woff2
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDurMR6WR.woff2
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuvMR6WR.woff2
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUJiZTaR.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUZiZQ.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUhiZTaR.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUliZTaR.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUtiZTaR.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/oxygen/v15/2sDfZG1Wl4LcnbuKgE0mV0Q.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/oxygen/v15/2sDfZG1Wl4LcnbuKjk0m.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/parisienne/v13/E21i_d3kivvAkxhLEVZpQyZwD9Ku.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/parisienne/v13/E21i_d3kivvAkxhLEVZpQyhwDw.woff2)
Source: chromecache_265.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTXt7A
Source: chromecache_265.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTXtHA
Source: chromecache_265.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTXtXA
Source: chromecache_265.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTXt_A
Source: chromecache_334.2.dr, chromecache_265.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDTbtPY
Source: chromecache_334.2.dr, chromecache_265.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDXbtM.
Source: chromecache_334.2.dr, chromecache_265.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDYbtPY
Source: chromecache_334.2.dr, chromecache_265.2.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDZbtPY
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptmono/v13/9oRONYoBnWILk-9AnC8zMw.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptmono/v13/9oRONYoBnWILk-9AnCEzM-Py.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptmono/v13/9oRONYoBnWILk-9AnCIzM-Py.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptmono/v13/9oRONYoBnWILk-9AnCszM-Py.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0-ExdGM.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0KExQ.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0aExdGM.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0yExdGM.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsansnarrow/v18/BngRUXNadjH0qYEzV7ab-oWlsbCCwR26eg.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsansnarrow/v18/BngRUXNadjH0qYEzV7ab-oWlsbCGwR0.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsansnarrow/v18/BngRUXNadjH0qYEzV7ab-oWlsbCIwR26eg.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsansnarrow/v18/BngRUXNadjH0qYEzV7ab-oWlsbCLwR26eg.woff2)
Source: chromecache_334.2.dr, chromecache_265.2.drString found in binary or memory: https://fonts.gstatic.com/s/quicksand/v31/6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkP8o58a-wg.woff2)
Source: chromecache_334.2.dr, chromecache_265.2.drString found in binary or memory: https://fonts.gstatic.com/s/quicksand/v31/6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkP8o58i-wi40.woff2)
Source: chromecache_334.2.dr, chromecache_265.2.drString found in binary or memory: https://fonts.gstatic.com/s/quicksand/v31/6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkP8o58m-wi40.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCFPrEHJA.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCGPrEHJA.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCHPrEHJA.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCIPrE.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCMPrEHJA.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojISmY2RjRdE.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojISmYGRjRdE.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojISmYWRjRdE.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojISmYmRjRdE.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojISma2RjRdE.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojISmb2Rj.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngbUXZYTXPIvIBgJJSb6s3BzlRRfKOFbvjojISmbGRjRdE.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/satisfy/v21/rP2Hp2yn6lkG50LoCZOIHQ.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/slabo13px/v15/11hEGp_azEvXZUdSBzzRQK6h2jkY.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/slabo13px/v15/11hEGp_azEvXZUdSBzzRQKCh2g.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qN67lqDY.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNq7lqDY.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qO67lqDY.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/specialelite/v18/XLYgIZbkc4JPUL5CVArUVL0ntnAOSA.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA9M2knj-SA.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA9M3knj-SA.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA9M5kng.woff2)
Source: chromecache_334.2.drString found in binary or memory: https://fonts.gstatic.com/s/spectral/v13/rnCr-xNNww_2s0amA9M9knj-SA.woff2)
Source: chromecache_259.2.dr, chromecache_202.2.drString found in binary or memory: https://github.com/imakewebthings/waypoints/blob/master/licenses.txt
Source: chromecache_288.2.dr, chromecache_312.2.drString found in binary or memory: https://github.com/jfriend00/docReady
Source: chromecache_259.2.dr, chromecache_202.2.drString found in binary or memory: https://github.com/thecarnie/cycle2
Source: chromecache_193.2.drString found in binary or memory: https://google.com
Source: chromecache_193.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_323.2.dr, chromecache_320.2.drString found in binary or memory: https://itunes.apple.com/us/app/messenger/id454638411
Source: chromecache_180.2.drString found in binary or memory: https://neweddingday.com/nebraska-wedding-days-best-2022-winners
Source: chromecache_180.2.drString found in binary or memory: https://neweddingday.com/wandering-heart-paper-co
Source: chromecache_308.2.dr, chromecache_325.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_358.2.dr, chromecache_248.2.dr, chromecache_281.2.dr, chromecache_211.2.dr, chromecache_359.2.dr, chromecache_361.2.dr, chromecache_340.2.dr, chromecache_193.2.dr, chromecache_341.2.dr, chromecache_229.2.dr, chromecache_308.2.dr, chromecache_325.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_323.2.dr, chromecache_320.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.facebook.orca
Source: chromecache_285.2.dr, chromecache_236.2.drString found in binary or memory: https://res.cloudinary.com/honeybook/image/upload/v1543547392/company/5bfb3a23a02b6b6fe9372de3/logo/
Source: chromecache_285.2.dr, chromecache_236.2.drString found in binary or memory: https://res.cloudinary.com/honeybook/image/upload/v1543551761/company/5bfb3a23a02b6b6fe9372de3/icon/
Source: chromecache_281.2.dr, chromecache_340.2.dr, chromecache_253.2.drString found in binary or memory: https://s.pinimg.com/ct/core.js
Source: chromecache_295.2.drString found in binary or memory: https://s.pinimg.com/ct/lib/main.97c41ef3.js
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t39.30808-6/462106552_18464935819005437_6364021390439189694_n.jp
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.29350-15/321948918_236586752045610_1614908040759708135_n.jpg
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.29350-15/322408923_696687578849330_2540633616755896698_n.jpg
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.29350-15/323229638_159891346407741_8749864042885385469_n.jpg
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.29350-15/330680799_1170321127005184_5839979828799666903_n.jp
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.29350-15/332198430_167045469431556_7331863374915086997_n.jpg
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.29350-15/338938766_977705003591046_732481707474594629_n.jpg?
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.29350-15/342061434_803869770954774_2206270595600564636_n.jpg
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.29350-15/349232352_284455647350491_7696350831835586938_n.jpg
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.29350-15/355102149_532432005622224_3233406885661175082_n.jpg
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.29350-15/366965609_3625169414386983_2330611121439054873_n.jp
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.29350-15/368713228_254132020771715_7554073327820141190_n.jpg
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.29350-15/370347887_1443296922895147_590998230064817816_n.jpg
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.29350-15/370610419_1995228420811331_7306823584178260165_n.jp
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.29350-15/371296694_972104207357277_4144552286233701889_n.jpg
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.29350-15/413410142_3640565692883785_2398084327072057004_n.jp
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.29350-15/431472211_1802091630217471_2684099400153115812_n.jp
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.29350-15/447864864_1770101343733774_5114281928170682534_n.jp
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.29350-15/454008662_1225680068606489_7718810982498344927_n.jp
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.29350-15/455217348_1181633536245685_4307500367060380358_n.jp
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.29350-15/462813649_932055108784985_1070045005722360499_n.jpg
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.36329-15/321755236_1326707294819812_4442611869113646237_n.jp
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.36329-15/325613534_724392159257385_954888856646962424_n.jpg?
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.36329-15/331031632_161414616681728_598824944012528459_n.jpg?
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.36329-15/344804382_751669389990597_327933398126916814_n.jpg?
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.36329-15/347453976_263608336227667_7546462341601006731_n.jpg
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.36329-15/354866191_948607076412101_7432501228869691953_n.jpg
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.36329-15/354867360_656800559647880_306151804061411772_n.jpg?
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.36329-15/355410159_798666515202652_5012035615420316051_n.jpg
Source: chromecache_263.2.drString found in binary or memory: https://scontent.cdninstagram.com/v/t51.36329-15/367957600_592350282843626_6306695731069836767_n.jpg
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com
Source: chromecache_180.2.dr, chromecache_253.2.drString found in binary or memory: https://snapwidget.com/embed/645274
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17862754610920089/?ref=eyJpdiI6IjVPUklqNG5GWVJkaWFzWTY1MHFsYUE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17862754610920089/?ref=eyJpdiI6IkorWHYzRzF3SjY3Wk13Y3ZMTWxkVWc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17862754610920089/?ref=eyJpdiI6Ikt1WFhaWFRcL0pyOTFFSDNTM28xRjh3PT0iLCJ2Y
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17862754610920089/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17873176211899095/?ref=eyJpdiI6Ijlhdm1SaG1mejBQYjdYQThvdGZGcUE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17873176211899095/?ref=eyJpdiI6IldQSTY3M3FxMTRmUFNkc2dNWVRYTnc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17873176211899095/?ref=eyJpdiI6InFaTUJwbkFNRUFPeDM0TlNNU2RpVEE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17873176211899095/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17885102424104725/?ref=eyJpdiI6IjlRNGtPbmp1bVpLZjJoVENHUnBhZUE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17885102424104725/?ref=eyJpdiI6IlRcL2FwS2JTTUgzM2IwUTBLZHJ3a2FnPT0iLCJ2Y
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17885102424104725/?ref=eyJpdiI6Ild4Kyt2ckMrdHNTOVo2Q0RZeFJIVWc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17885102424104725/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17917426931865781/?ref=eyJpdiI6Ik51d01SVUNFRGx2bUU3bFVtcjl0WWc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17917426931865781/?ref=eyJpdiI6IldVeUhLYk9EdmtwUWY4MmFZS2J1U0E9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17917426931865781/?ref=eyJpdiI6InRzNStnYUFOQitpZWxCTnAzZ0dGSHc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17917426931865781/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17953004810365543/?ref=eyJpdiI6IjJkaysxbE0rODFydHkxdzJDNDg4T1E9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17953004810365543/?ref=eyJpdiI6ImxtWEViTWRsR2pFOUNyQnZWYWpwVHc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17953004810365543/?ref=eyJpdiI6InFsM1lTTk1GT1JiSjdLQUh0NGUrZ2c9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17953004810365543/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17955382529383424/?ref=eyJpdiI6IitjbXdYQjA5UVhGTXRZUzlMUDNUSlE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17955382529383424/?ref=eyJpdiI6IlBHN3dudCs3NHR0TlFQVUc0YXBEc1E9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17955382529383424/?ref=eyJpdiI6ImlDZnZBS1Q2VnkwVGFkenpnaitIOVE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17955382529383424/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17958704570263002/?ref=eyJpdiI6IkJPSVVmMW0rUDVmWnJNOHpLUUd3cVE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17958704570263002/?ref=eyJpdiI6IkJVK0NsYkwwN2FnTTNRd0NhTVUyc0E9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17958704570263002/?ref=eyJpdiI6InRCaFUwRzJcLzRZT1wvZEFxSjRrUE00Zz09Iiwid
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17958704570263002/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17962089929229848/?ref=eyJpdiI6IkVsMmpuSXRPQjFrbG5tc1lTOXp5MUE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17962089929229848/?ref=eyJpdiI6IkhJT0pQdUVcL25lXC9hekpjY0hWU2tXdz09Iiwid
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17962089929229848/?ref=eyJpdiI6Imh0OVY1Ykp2bFpIdjJzS0piUmJkcFE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17962089929229848/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17967685076316406/?ref=eyJpdiI6IndQTEp3UTBYYVM5YmRCK0ttS0dNQmc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17967685076316406/?ref=eyJpdiI6InhDWmhQcktYODVreVE3S1Z5Yng3SWc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17967685076316406/?ref=eyJpdiI6InpybDE2dXZGXC9wNWhCWGk4MWNhNWVnPT0iLCJ2Y
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17967685076316406/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17971484699040803/?ref=eyJpdiI6ImZlNTBaZXpoN3pMaTErR0xnNlFKN2c9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17971484699040803/?ref=eyJpdiI6ImpzT2N4Z3NlTkozcE9oSHp3MkJFOFE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17971484699040803/?ref=eyJpdiI6InVHclNKTWpPaVkwVlRSZ3NEYVVJNWc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17971484699040803/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17975301719175496/?ref=eyJpdiI6Ik91SFh2ZWs0Y0ZcL1RGZ3BqalBwZUxnPT0iLCJ2Y
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17975301719175496/?ref=eyJpdiI6IllSY1NJdGFHeFBaVFZtTUU1Q1ZFZ2c9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17975301719175496/?ref=eyJpdiI6IlptNWVOZmpuQlNpMHhUNGxvSWpSQXc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17975301719175496/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17978827784219059/?ref=eyJpdiI6IldvaVptVXoxb01DaGVPVFwvTzlPUzN3PT0iLCJ2Y
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17978827784219059/?ref=eyJpdiI6IllHazZFc1pkRjQxMEhnVXh5ZmRhNEE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17978827784219059/?ref=eyJpdiI6ImhYYzZEWm5uZnBBWFZycm8xNXFMb0E9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17978827784219059/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17980992734197858/?ref=eyJpdiI6IkJFSFlPbjZveTRyNE5qejRLbmJYVmc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17980992734197858/?ref=eyJpdiI6Ikw2akFFUGY5RUI2WHlZdjh4Q1wvNVVRPT0iLCJ2Y
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17980992734197858/?ref=eyJpdiI6InVIKzVoV3p4VTZ2ZnJoeTZPbVhBd3c9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17980992734197858/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17982089131839126/?ref=eyJpdiI6IjFlaFZcL3QwQk1wV1FXTzlUckZoZWVnPT0iLCJ2Y
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17982089131839126/?ref=eyJpdiI6IlhPWjZzU25BMUVvZEszeDRmTnVwN2c9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17982089131839126/?ref=eyJpdiI6ImRPVzE1K1VHNmExYzBpVFJRNlRrY2c9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17982089131839126/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17982383185929500/?ref=eyJpdiI6IkNuRmJsUzViaHF6QmRaeU5NbzcxbWc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17982383185929500/?ref=eyJpdiI6IlZIZnpsZEpEQnNpQytuZHZvamhwMWc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17982383185929500/?ref=eyJpdiI6Ilo2UmI1Q0h5cFpnR0Jqem9tNmhlMWc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17982383185929500/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17989769822190781/?ref=eyJpdiI6IjAyd1YwTWJjNURyWlBEdkpGb0RoVlE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17989769822190781/?ref=eyJpdiI6InZLUXRxR2d3NVF0dFlZaHlaZzZYbEE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17989769822190781/?ref=eyJpdiI6InlhOWlHVHNEazRrcHJ6eE9cL3JvR3V3PT0iLCJ2Y
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17989769822190781/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17995818044125974/?ref=eyJpdiI6IjFwbXcrdU5QRzh0VjNiODB3ZG9WK1E9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17995818044125974/?ref=eyJpdiI6IjVqaFFzSTBGbEI0cjc1ZlNBU1JvcFE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17995818044125974/?ref=eyJpdiI6IjliVkdDUERLT3phSW44bDlmOTRYYnc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17995818044125974/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17998489709079358/?ref=eyJpdiI6IlhVY1NySkx6NGRIckMrODJQT2NFOXc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17998489709079358/?ref=eyJpdiI6InVDVkRMSnQ0UHdFaEtXQ0FGYlRoUkE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17998489709079358/?ref=eyJpdiI6Inp3M01JTVBVbEhNME5SclJOOFhGbVE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/17998489709079358/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18005994280790653/?ref=eyJpdiI6IjJIb05URFo4c2VnTlh5ZGc4WUU1U1E9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18005994280790653/?ref=eyJpdiI6Ik40NVZZSUN3UTh0N3dlVjMyM2NVNmc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18005994280790653/?ref=eyJpdiI6IkZYZlRYcGlOM0ZcLytVTzBYbUxENHBRPT0iLCJ2Y
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18005994280790653/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18009391543515875/?ref=eyJpdiI6IjNcL2RHZGNVNlF1alhoeFpFbVwvWTZjdz09Iiwid
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18009391543515875/?ref=eyJpdiI6InBwdUxMNE5GbEdmcFJBeGdyd0NlQVE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18009391543515875/?ref=eyJpdiI6InQrOXRTOFQxZDNuN01QdXprazJRWUE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18009391543515875/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18009475751449044/?ref=eyJpdiI6IjM1MkxQazM1MHFIMFV4aHZZSGhIRmc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18009475751449044/?ref=eyJpdiI6ImczbHVWNEw3VU9oakxBcmNPblVDOXc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18009475751449044/?ref=eyJpdiI6InhSZ0lMcnIxQnB6N2gyMnlOTjJERlE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18009475751449044/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18009491518738161/?ref=eyJpdiI6Ikt6a05lRm9sYWc3Q2c5aGhnSWVsVmc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18009491518738161/?ref=eyJpdiI6IlJuXC9hakU0YWw4MW5TTjlSNzdpd0RBPT0iLCJ2Y
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18009491518738161/?ref=eyJpdiI6ImlZaVwvU1ptNU9QOVwvUTFjN05FTnphZz09Iiwid
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18009491518738161/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18014244803273923/?ref=eyJpdiI6IjV1TjExeFJsdld4cUxNd1ZLS3FXc0E9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18014244803273923/?ref=eyJpdiI6IjZaTksyS3Z0bU1pd2ZoUHJPUXV3TFE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18014244803273923/?ref=eyJpdiI6InBNYlRRMm51TTVWVzRVVEVqSHdKdGc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18014244803273923/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18014294221479838/?ref=eyJpdiI6IkxMVHg0RE1QaEg0SzN6VHFFZ0NCbXc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18014294221479838/?ref=eyJpdiI6ImVOVk1cL2VwYTVOR0xPQzl1aXcxQWVnPT0iLCJ2Y
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18014294221479838/?ref=eyJpdiI6InEwNDlSUUhiTkZtMWR6M25SNFpjdkE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18014294221479838/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18039674285052174/?ref=eyJpdiI6IkxvcndkV3g1blRJYmlGS001bjVpemc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18039674285052174/?ref=eyJpdiI6IlJaaU8xa3hFTk5neTVvck8yM1wvcldBPT0iLCJ2Y
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18039674285052174/?ref=eyJpdiI6ImJwcTlzc1ZMOVQ2Q0d4K3ZiNDhnYnc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18039674285052174/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18041254387558443/?ref=eyJpdiI6IktjOTZjTTdreWljWmF5RU92Vmhra2c9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18041254387558443/?ref=eyJpdiI6Im5kOWtzN2pFVVBRQmVPOGxMQmx1QUE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18041254387558443/?ref=eyJpdiI6InlldlY1SGNybFlTVkJ5cDZrTjVrSVE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18041254387558443/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18075088597393220/?ref=eyJpdiI6Ik12ODNiUFQrME9DUkpZbGRhSUh2emc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18075088597393220/?ref=eyJpdiI6Ik5ETVhXaUl6NFZ1ZTgraEVoV2FTcmc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18075088597393220/?ref=eyJpdiI6IlBcL0J4d1FybWRmUlwvd0hSdUx4b0pVUT09Iiwid
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18075088597393220/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18108226048325489/?ref=eyJpdiI6IjVPc0E4TGZ1M2hkUzhjOXBJMXpFN2c9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18108226048325489/?ref=eyJpdiI6IlRcL3ZRT1ROUlFvYWlWb0Faa2NoT0t3PT0iLCJ2Y
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18108226048325489/?ref=eyJpdiI6InhRblpvd0Q5OWF2Rzgrbm5CclNPMXc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18108226048325489/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18282237484237059/?ref=eyJpdiI6IkZ5VFRDYnF0M2lHeXVRMFN6Q2dyQ1E9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18282237484237059/?ref=eyJpdiI6IlF4QWIxXC9uMUNjdlU3b3NNaWFYXC9UQT09Iiwid
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18282237484237059/?ref=eyJpdiI6Im9JV1hRU0dqVExtZWh6QTlCVTB2aEE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18282237484237059/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18336846340035787/?ref=eyJpdiI6IjFOSHpOdWVha0haM05DMlVheXgyU0E9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18336846340035787/?ref=eyJpdiI6IkIwQ01KMlE1UWJBamFFejFseDRtRmc9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18336846340035787/?ref=eyJpdiI6ImpLYW14NjBmWGlkZmVDZXJMVDNtTEE9PSIsInZhb
Source: chromecache_263.2.drString found in binary or memory: https://snapwidget.com/v/ig/18336846340035787/?src=GnZKPAz2
Source: chromecache_263.2.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
Source: chromecache_180.2.dr, chromecache_253.2.drString found in binary or memory: https://static.showit.co
Source: chromecache_253.2.drString found in binary or memory: https://static.showit.co/1200/pmdH07xwTiCpVhCPHcvDVw/85000/fall_free-4-jh_mockup.jpg
Source: chromecache_248.2.dr, chromecache_359.2.dr, chromecache_361.2.dr, chromecache_308.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_277.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_290.2.dr, chromecache_269.2.dr, chromecache_277.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_288.2.dr, chromecache_312.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-array.prototype.find
Source: chromecache_358.2.dr, chromecache_248.2.dr, chromecache_281.2.dr, chromecache_211.2.dr, chromecache_359.2.dr, chromecache_361.2.dr, chromecache_340.2.dr, chromecache_193.2.dr, chromecache_341.2.dr, chromecache_229.2.dr, chromecache_308.2.dr, chromecache_325.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_253.2.drString found in binary or memory: https://wanderingheartpaper.com
Source: chromecache_180.2.drString found in binary or memory: https://wanderingheartpaper.com/about
Source: chromecache_180.2.drString found in binary or memory: https://wanderingheartpaper.hbportal.co/schedule/60a414b3914d572554c207a0
Source: chromecache_288.2.dr, chromecache_312.2.drString found in binary or memory: https://widget.honeybook.com/assets_users_production/websiteplacements/
Source: chromecache_253.2.drString found in binary or memory: https://widget.honeybook.com/assets_users_production/websiteplacements/placement-controller.min.js
Source: chromecache_211.2.dr, chromecache_341.2.dr, chromecache_229.2.dr, chromecache_325.2.dr, chromecache_263.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_290.2.dr, chromecache_269.2.dr, chromecache_277.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_290.2.dr, chromecache_269.2.dr, chromecache_277.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_290.2.dr, chromecache_269.2.dr, chromecache_277.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_308.2.dr, chromecache_325.2.drString found in binary or memory: https://www.google.com
Source: chromecache_290.2.dr, chromecache_269.2.dr, chromecache_277.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_353.2.dr, chromecache_241.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/943891808/?random
Source: chromecache_193.2.dr, chromecache_341.2.dr, chromecache_229.2.dr, chromecache_308.2.dr, chromecache_325.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_325.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_358.2.dr, chromecache_193.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_290.2.dr, chromecache_269.2.dr, chromecache_277.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_263.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-E8WQDE3S74
Source: chromecache_253.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-135021457-1
Source: chromecache_180.2.dr, chromecache_253.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_180.2.dr, chromecache_253.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-57594Q2
Source: chromecache_358.2.dr, chromecache_193.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/p/C1dD_zJvpEI/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/p/C741n_Lv-vu/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/p/Cm9WLbmu9QG/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/p/CmtvRzWOWST/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/p/CmyzGSvuzYI/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/p/Co-DrCYOGFK/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/p/Com9gQkOFVs/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/p/CqZFqx1N295/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/p/CrQ9YcpO8f3/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/p/CsyaidlOQH1/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/p/Ct1SCLDOU7E/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/p/Cv7bCjRutLU/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/p/CwQS_gHuafx/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/p/CwXs_Enulxn/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/p/CwaU365uyez/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/p/CwhxNsIuqAV/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/p/DAtZgdwvw6b/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/reel/C-QVDHluQ1p/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/reel/C-kjom6vK5P/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/reel/C4QOzxJvmUl/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/reel/CmpMYXuL0m1/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/reel/Cnh5F5eMuDY/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/reel/CoppO3kvQoA/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/reel/CrvgZB2MSQ_/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/reel/CsdyJTqukiQ/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/reel/Ct9D2YDuAsw/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/reel/CtrrwDTOOHL/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/reel/CtwMdTGuGdg/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/reel/CwAoV-PMoqX/
Source: chromecache_263.2.drString found in binary or memory: https://www.instagram.com/reel/DA_frbKvZo8/
Source: chromecache_253.2.drString found in binary or memory: https://www.instagram.com/wanderingheartpaperco/
Source: chromecache_323.2.dr, chromecache_320.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_248.2.dr, chromecache_359.2.dr, chromecache_361.2.dr, chromecache_308.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_210.2.drString found in binary or memory: https://www.pinterest.com
Source: chromecache_248.2.dr, chromecache_308.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 50250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.67:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49822 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50062 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50100 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50180 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:50215 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50240 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50260 version: TLS 1.2
Source: classification engineClassification label: clean1.win@23/288@96/34
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2200,i,18141281644482619884,2174534510729930724,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wanderingheartpaper.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2200,i,18141281644482619884,2174534510729930724,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c12417176891760150%URL Reputationsafe
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://s.pinimg.com/ct/lib/main.97c41ef3.js0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://ct.pinterest.com/stats/0%URL Reputationsafe
https://connect.facebook.net/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.0.35
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      static.cloudflareinsights.com
      104.16.80.73
      truefalse
        unknown
        wanderingheartpaper.com
        35.230.56.116
        truefalse
          unknown
          d2x5gtxkhy9azk.cloudfront.net
          143.204.98.104
          truefalse
            unknown
            public.honeybook.com
            13.225.78.28
            truefalse
              unknown
              snapwidget.com
              104.26.9.123
              truefalse
                unknown
                widget.honeybook.com
                18.66.102.39
                truefalse
                  unknown
                  scontent.cdninstagram.com
                  157.240.253.63
                  truefalse
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.221.95
                    truefalse
                      unknown
                      bg.microsoft.map.fastly.net
                      199.232.210.172
                      truefalse
                        unknown
                        scontent.xx.fbcdn.net
                        157.240.251.9
                        truefalse
                          unknown
                          prod.pinterest.global.map.fastly.net
                          151.101.192.84
                          truefalse
                            unknown
                            rum-static.pingdom.net
                            104.22.55.104
                            truefalse
                              unknown
                              prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com
                              52.212.174.103
                              truefalse
                                unknown
                                googleads.g.doubleclick.net
                                142.250.185.98
                                truefalse
                                  unknown
                                  d25purrcgqtc5w.cloudfront.net
                                  143.204.102.160
                                  truefalse
                                    unknown
                                    d1izgjns3wmvvd.cloudfront.net
                                    18.244.18.116
                                    truefalse
                                      unknown
                                      cdnjs.cloudflare.com
                                      104.17.25.14
                                      truefalse
                                        unknown
                                        dualstack.pinterest.map.fastly.net
                                        151.101.0.84
                                        truefalse
                                          unknown
                                          d1zgderxoe1a.cloudfront.net
                                          18.245.46.69
                                          truefalse
                                            unknown
                                            hb-website.pages.dev
                                            172.66.47.123
                                            truefalse
                                              unknown
                                              www.google.com
                                              142.250.186.164
                                              truefalse
                                                unknown
                                                td.doubleclick.net
                                                142.250.185.194
                                                truefalse
                                                  unknown
                                                  www.honeybook.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    www.facebook.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      digitalasset.intuit.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        static.showit.co
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          downloads.mailchimp.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            rum-collector-2.pingdom.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              connect.facebook.net
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                ct.pinterest.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  lib.showit.co
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    s.pinimg.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      mc.us20.list-manage.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        NameMaliciousAntivirus DetectionReputation
                                                                        https://snapwidget.com/stylesheets/embed.style.min.a78da5fe140ecbd7.cssfalse
                                                                          unknown
                                                                          https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://snapwidget.com/images/icons/facebook.pngfalse
                                                                            unknown
                                                                            https://public.honeybook.com/public_contact_form_app/c8b98bd/main.d99fa91399360c0c39fc.bundle.jsfalse
                                                                              unknown
                                                                              https://widget.honeybook.com/assets_users_production/websiteplacements/5dc1e9f8a0fb640017de1b7b/company_branding.jsfalse
                                                                                unknown
                                                                                https://static.showit.co/1600/erW3jCtGQkaqAKb7sL0baA/85000/for_my_love_card_free_download.jpgfalse
                                                                                  unknown
                                                                                  https://s.pinimg.com/ct/lib/main.97c41ef3.jsfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://scontent.cdninstagram.com/v/t39.30808-6/462106552_18464935819005437_6364021390439189694_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=Wuyuqf8v6yQQ7kNvgE8xoVu&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDA28AfwOaYKw1qrYNsKVnOCgQ2MBV0OrUluaq-ceCn7g&oe=672086F1false
                                                                                    unknown
                                                                                    https://scontent.cdninstagram.com/v/t51.29350-15/431472211_1802091630217471_2684099400153115812_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=Gt5mgyXXbJcQ7kNvgGQgMLq&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYA4YR2JC9HyM_CAEXhlyyQgl1w7lhoOJkIEdXjn5qFi3A&oe=6720A0EDfalse
                                                                                      unknown
                                                                                      https://static.showit.co/1600/pGnhVyGeQdK2HmqLrNqs0w/85000/julianamarywanderingheartspaperco-18.jpgfalse
                                                                                        unknown
                                                                                        https://ct.pinterest.com/v3/?tid=2620365341719&pd=%7B%22em%22%3A%2224aba99b2defbb47ee981b4200313f61f3ae31541d8717bdac1e463c838939b0%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1729808063500false
                                                                                          unknown
                                                                                          https://rum-collector-2.pingdom.net/img/beacon.gif?id=5d8346cd3a7031000800044b&sAW=1280&sAH=984&bIW=780&bIH=0&pD=24&dPR=1&or=landscape-primary&nT=0&rC=0&nS=0&cS=81&cE=938&dLE=81&dLS=59&fS=2&hS=82&rE=-1&rS=-1&reS=938&resS=1336&resE=1370&uEE=-1&uES=-1&dL=1348&dI=3653&dCLES=3653&dCLEE=3653&dC=4433&lES=4433&lEE=4437&s=nt&title=Client%20Management%20Software%20for%20Small%20Businesses%20%7C%20HoneyBook&path=https%3A%2F%2Fpublic.honeybook.com%2Fpublic_contact_form_app%2Fc8b98bd%2Findex.html&ref=https%3A%2F%2Fwanderingheartpaper.com%2F&sId=259yo437&sST=1729808073&sIS=1&rV=0&v=1.4.1false
                                                                                            unknown
                                                                                            https://scontent.cdninstagram.com/v/t51.36329-15/347453976_263608336227667_7546462341601006731_n.jpg?_nc_cat=105&ccb=1-7&_nc_sid=18de74&_nc_ohc=pLh-cV-4ksAQ7kNvgHlYgQu&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYAhD43wrbDn4fAE7veWFA-9MsqDnVN5QRTmjhFAFV8yeg&oe=6720AEFEfalse
                                                                                              unknown
                                                                                              https://scontent.cdninstagram.com/v/t51.29350-15/447864864_1770101343733774_5114281928170682534_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=i0InM1tg6gIQ7kNvgHANmcx&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYAfo5aXjZ5jTx1Nv_q3Pc_rjVYsRRnZiG9RtqnSz8-AoQ&oe=6720AD1Afalse
                                                                                                unknown
                                                                                                https://snapwidget.com/images/icons/xicon.pngfalse
                                                                                                  unknown
                                                                                                  https://scontent.cdninstagram.com/v/t51.29350-15/321948918_236586752045610_1614908040759708135_n.jpg?_nc_cat=109&ccb=1-7&_nc_sid=18de74&_nc_ohc=VgadrTU7-zoQ7kNvgFI_bgP&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBt7ke21yQ6Io72CP6o0CS59ccRgRsHPycoZPTN7mlHTA&oe=6720A10Dfalse
                                                                                                    unknown
                                                                                                    https://ct.pinterest.com/user/?event=lead&ed=%7B%22lead_type%22%3A%22Newsletter%22%2C%22event_id%22%3A%22816383eb-e1d1-4b95-aaf4-4d6bd97f18e9%22%7D&tid=2620365341719&cb=1729808063488&dep=5%2CEVENT_TAGS_ABSENTfalse
                                                                                                      unknown
                                                                                                      https://downloads.mailchimp.com/css/signup-forms/popup/38d3020ee67bdafdc3231e2272e1fa0689108cda/layout-1.cssfalse
                                                                                                        unknown
                                                                                                        https://scontent.cdninstagram.com/v/t51.36329-15/325613534_724392159257385_954888856646962424_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=325oR3eS1bsQ7kNvgFWKIMQ&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBlmfc3disKWo6ESBIJpX6Tsl2fWU3PjmJYdaxvBKLvAg&oe=6720A299false
                                                                                                          unknown
                                                                                                          https://ct.pinterest.com/v3/?tid=2620365341719&pd=%7B%22np%22%3A%22gtm%22%2C%22em%22%3A%22e9303add4bf980eec96d03f92cd95c3029b5a00077600db328254de26e96f7e1%22%2C%22pin_unauth%22%3A%22dWlkPVpHTTFNMlZsT1dVdE5USTFaaTAwT1RFeExUazRObUl0T1RSbE5UaGtabU5sWkdWaQ%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2Fabout%22%2C%22ref%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2F%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22epikDataSource%22%3Anull%2C%22derivedEpikDataSource%22%3Anull%2C%22unauthIdDataSource%22%3A%22fpc%22%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1729808078641false
                                                                                                            unknown
                                                                                                            https://d25purrcgqtc5w.cloudfront.net/assets/widgetiframe/iframeResizer_v4.min.jsfalse
                                                                                                              unknown
                                                                                                              https://public.honeybook.com/public_contact_form_app/c8b98bd/index.htmlfalse
                                                                                                                unknown
                                                                                                                https://snapwidget.com/images/icons/pinterest.pngfalse
                                                                                                                  unknown
                                                                                                                  https://static.showit.co/200/yWUrET-3QC21XnD0gQwThw/85000/nebraska_wedding_day_member_2022.pngfalse
                                                                                                                    unknown
                                                                                                                    https://scontent.cdninstagram.com/v/t51.29350-15/355102149_532432005622224_3233406885661175082_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=akibKZobpeMQ7kNvgHvOp2s&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBHNpPce7G-3NcgHnLZ5QWpNtmsgB2r1XF9JjXY85QW0g&oe=6720B430false
                                                                                                                      unknown
                                                                                                                      https://static.showit.co/1200/pSiZL6KySz6by1BRm4W0oA/85000/wax_seal_escort_cards-cropped.jpgfalse
                                                                                                                        unknown
                                                                                                                        https://ct.pinterest.com/v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%221ab6e6b5-fadc-4ad7-90a9-0c19120e8e9d%22%7D&tid=2620365341719&cb=1729808066304&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22em%22%3A%22777ea4e12a647ccad1ed2349a68529caa0340ee24c5b5158827e6a527ac2ba0d%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7Dfalse
                                                                                                                          unknown
                                                                                                                          https://scontent.cdninstagram.com/v/t51.29350-15/413410142_3640565692883785_2398084327072057004_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=18de74&_nc_ohc=L1kX0vL1xjgQ7kNvgHvuWwn&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYD030l4NdHW7zF9vKwSwwsb1Yc28qoS51-lR0BsYz4DVw&oe=6720803Ffalse
                                                                                                                            unknown
                                                                                                                            https://scontent.cdninstagram.com/v/t51.29350-15/349232352_284455647350491_7696350831835586938_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=GYUZBuruXaoQ7kNvgFJCaFv&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDoS4iPof9qrIyFN175fbLypBG8dM8kSUKYeY-XlX_goQ&oe=6720844Afalse
                                                                                                                              unknown
                                                                                                                              https://scontent.cdninstagram.com/v/t51.29350-15/455217348_1181633536245685_4307500367060380358_n.jpg?_nc_cat=100&ccb=1-7&_nc_sid=18de74&_nc_ohc=_lxOt7xkZy0Q7kNvgEgoYze&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYAAy7tI6YRp03cdTIParvv-RCAa62TzAE6ue1zfXz35wg&oe=6720A368false
                                                                                                                                unknown
                                                                                                                                https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=2386495988331598&ev=PageView&dl=https%3A%2F%2Fwanderingheartpaper.com%2F&rl=&if=false&ts=1729808065854&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1729808065840.341720085467947361&ler=empty&cdl=API_unavailable&it=1729808060493&coo=false&rqm=FGETfalse
                                                                                                                                  unknown
                                                                                                                                  https://ct.pinterest.com/v3/?event=lead&ed=%7B%22lead_type%22%3A%22Newsletter%22%2C%22event_id%22%3A%22816383eb-e1d1-4b95-aaf4-4d6bd97f18e9%22%7D&tid=2620365341719&cb=1729808066375&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22em%22%3A%22777ea4e12a647ccad1ed2349a68529caa0340ee24c5b5158827e6a527ac2ba0d%22%2C%22pin_unauth%22%3A%22dWlkPVpHTTFNMlZsT1dVdE5USTFaaTAwT1RFeExUazRObUl0T1RSbE5UaGtabU5sWkdWaQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7Dfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.facebook.com/tr/?id=2386495988331598&ev=PageView&dl=https%3A%2F%2Fwanderingheartpaper.com%2F&rl=&if=false&ts=1729808065854&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1729808065840.341720085467947361&ler=empty&cdl=API_unavailable&it=1729808060493&coo=false&rqm=GETfalse
                                                                                                                                      unknown
                                                                                                                                      https://snapwidget.com/js/embed.vendor.min.2f17f0b14ee46c5a.jsfalse
                                                                                                                                        unknown
                                                                                                                                        https://snapwidget.com/js/embed.main.min.65b73ba9362828bd.jsfalse
                                                                                                                                          unknown
                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                          https://snapwidget.com/v/ig/17917426931865781/?ref=eyJpdiI6Ik51d01SVUNFRGx2bUU3bFVtcjl0WWc9PSIsInZhbchromecache_263.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://snapwidget.com/v/ig/18282237484237059/?ref=eyJpdiI6Im9JV1hRU0dqVExtZWh6QTlCVTB2aEE9PSIsInZhbchromecache_263.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://snapwidget.com/v/ig/18336846340035787/?ref=eyJpdiI6IkIwQ01KMlE1UWJBamFFejFseDRtRmc9PSIsInZhbchromecache_263.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://stats.g.doubleclick.net/g/collectchromecache_248.2.dr, chromecache_359.2.dr, chromecache_361.2.dr, chromecache_308.2.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://www.instagram.com/p/CwaU365uyez/chromecache_263.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.instagram.com/p/Com9gQkOFVs/chromecache_263.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://snapwidget.com/v/ig/18108226048325489/?ref=eyJpdiI6IlRcL3ZRT1ROUlFvYWlWb0Faa2NoT0t3PT0iLCJ2Ychromecache_263.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.instagram.com/p/CsyaidlOQH1/chromecache_263.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://scontent.cdninstagram.com/v/t51.29350-15/366965609_3625169414386983_2330611121439054873_n.jpchromecache_263.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://snapwidget.com/v/ig/17917426931865781/?ref=eyJpdiI6IldVeUhLYk9EdmtwUWY4MmFZS2J1U0E9PSIsInZhbchromecache_263.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://res.cloudinary.com/honeybook/image/upload/v1543551761/company/5bfb3a23a02b6b6fe9372de3/icon/chromecache_285.2.dr, chromecache_236.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.instagram.com/reel/CmpMYXuL0m1/chromecache_263.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://snapwidget.com/v/ig/18009391543515875/?ref=eyJpdiI6InBwdUxMNE5GbEdmcFJBeGdyd0NlQVE9PSIsInZhbchromecache_263.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://ampcid.google.com/v1/publisher:getClientIdchromecache_290.2.dr, chromecache_269.2.dr, chromecache_277.2.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://scontent.cdninstagram.com/v/t51.29350-15/349232352_284455647350491_7696350831835586938_n.jpgchromecache_263.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://snapwidget.com/v/ig/17917426931865781/?src=GnZKPAz2chromecache_263.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.internalfb.com/intern/invariant/chromecache_323.2.dr, chromecache_320.2.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.opensource.org/licenses/mit-license.phpchromecache_259.2.dr, chromecache_202.2.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://play.google.com/store/apps/details?id=com.facebook.orcachromecache_323.2.dr, chromecache_320.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.instagram.com/reel/CoppO3kvQoA/chromecache_263.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://snapwidget.com/v/ig/18039674285052174/?src=GnZKPAz2chromecache_263.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://scontent.cdninstagram.com/v/t51.29350-15/371296694_972104207357277_4144552286233701889_n.jpgchromecache_263.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://snapwidget.com/v/ig/18075088597393220/?ref=eyJpdiI6Ik12ODNiUFQrME9DUkpZbGRhSUh2emc9PSIsInZhbchromecache_263.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://getbootstrap.com)chromecache_197.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://snapwidget.com/v/ig/18009491518738161/?ref=eyJpdiI6Ikt6a05lRm9sYWc3Q2c5aGhnSWVsVmc9PSIsInZhbchromecache_263.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.instagram.com/p/CwQS_gHuafx/chromecache_263.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://stats.g.doubleclick.net/j/collectchromecache_277.2.drfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://snapwidget.com/v/ig/17873176211899095/?src=GnZKPAz2chromecache_263.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://showit.co/chromecache_180.2.dr, chromecache_253.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.instagram.com/reel/C-kjom6vK5P/chromecache_263.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://snapwidget.com/v/ig/17967685076316406/?ref=eyJpdiI6IndQTEp3UTBYYVM5YmRCK0ttS0dNQmc9PSIsInZhbchromecache_263.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://snapwidget.com/v/ig/17982383185929500/?ref=eyJpdiI6IkNuRmJsUzViaHF6QmRaeU5NbzcxbWc9PSIsInZhbchromecache_263.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://wanderingheartpaper.hbportal.co/schedule/60a414b3914d572554c207a0chromecache_180.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://jquery.malsup.com/cycle2/chromecache_259.2.dr, chromecache_202.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.instagram.com/p/CmtvRzWOWST/chromecache_263.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://snapwidget.com/v/ig/18009475751449044/?ref=eyJpdiI6InhSZ0lMcnIxQnB6N2gyMnlOTjJERlE9PSIsInZhbchromecache_263.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://d25purrcgqtc5w.cloudfront.net/assets/widgetiframe/iframeResizer.min.jschromecache_288.2.dr, chromecache_312.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://scontent.cdninstagram.com/v/t51.36329-15/321755236_1326707294819812_4442611869113646237_n.jpchromecache_263.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://snapwidget.com/v/ig/18014294221479838/?src=GnZKPAz2chromecache_263.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://snapwidget.com/v/ig/17971484699040803/?src=GnZKPAz2chromecache_263.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://snapwidget.com/v/ig/17958704570263002/?src=GnZKPAz2chromecache_263.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://snapwidget.com/v/ig/17982383185929500/?ref=eyJpdiI6IlZIZnpsZEpEQnNpQytuZHZvamhwMWc9PSIsInZhbchromecache_263.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://snapwidget.com/v/ig/18108226048325489/?src=GnZKPAz2chromecache_263.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://ct.pinterest.com/stats/chromecache_188.2.dr, chromecache_198.2.dr, chromecache_295.2.dr, chromecache_208.2.drfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://snapwidget.com/v/ig/18009475751449044/?ref=eyJpdiI6IjM1MkxQazM1MHFIMFV4aHZZSGhIRmc9PSIsInZhbchromecache_263.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://connect.facebook.net/chromecache_347.2.dr, chromecache_256.2.drfalse
                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://www.instagram.com/p/Co-DrCYOGFK/chromecache_263.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://snapwidget.com/v/ig/17971484699040803/?ref=eyJpdiI6InVHclNKTWpPaVkwVlRSZ3NEYVVJNWc9PSIsInZhbchromecache_263.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://scontent.cdninstagram.com/v/t51.29350-15/462813649_932055108784985_1070045005722360499_n.jpgchromecache_263.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.instagram.com/reel/Ct9D2YDuAsw/chromecache_263.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.instagram.com/p/CrQ9YcpO8f3/chromecache_263.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://snapwidget.com/v/ig/17971484699040803/?ref=eyJpdiI6ImpzT2N4Z3NlTkozcE9oSHp3MkJFOFE9PSIsInZhbchromecache_263.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://snapwidget.com/v/ig/17998489709079358/?ref=eyJpdiI6Inp3M01JTVBVbEhNME5SclJOOFhGbVE9PSIsInZhbchromecache_263.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://snapwidget.com/v/ig/18014244803273923/?src=GnZKPAz2chromecache_263.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://scontent.cdninstagram.com/v/t51.29350-15/330680799_1170321127005184_5839979828799666903_n.jpchromecache_263.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://snapwidget.com/v/ig/17989769822190781/?ref=eyJpdiI6InlhOWlHVHNEazRrcHJ6eE9cL3JvR3V3PT0iLCJ2Ychromecache_263.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://snapwidget.com/v/ig/17980992734197858/?src=GnZKPAz2chromecache_263.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://static.showit.co/1200/pmdH07xwTiCpVhCPHcvDVw/85000/fall_free-4-jh_mockup.jpgchromecache_253.2.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://www.instagram.com/p/CwhxNsIuqAV/chromecache_263.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://snapwidget.com/v/ig/17885102424104725/?ref=eyJpdiI6Ild4Kyt2ckMrdHNTOVo2Q0RZeFJIVWc9PSIsInZhbchromecache_263.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://snapwidget.com/v/ig/17978827784219059/?src=GnZKPAz2chromecache_263.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://snapwidget.com/v/ig/17995818044125974/?ref=eyJpdiI6IjVqaFFzSTBGbEI0cjc1ZlNBU1JvcFE9PSIsInZhbchromecache_263.2.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://neweddingday.com/wandering-heart-paper-cochromecache_180.2.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://www.instagram.com/p/C741n_Lv-vu/chromecache_263.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://snapwidget.com/v/ig/18014244803273923/?ref=eyJpdiI6InBNYlRRMm51TTVWVzRVVEVqSHdKdGc9PSIsInZhbchromecache_263.2.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                              151.101.0.84
                                                                                                                                                                                                                                                              dualstack.pinterest.map.fastly.netUnited States
                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                              142.250.185.228
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              143.204.102.73
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              13.225.78.28
                                                                                                                                                                                                                                                              public.honeybook.comUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              104.16.80.73
                                                                                                                                                                                                                                                              static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                              157.240.253.63
                                                                                                                                                                                                                                                              scontent.cdninstagram.comUnited States
                                                                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                              18.244.18.116
                                                                                                                                                                                                                                                              d1izgjns3wmvvd.cloudfront.netUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              18.245.46.47
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              35.190.80.1
                                                                                                                                                                                                                                                              a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              35.230.56.116
                                                                                                                                                                                                                                                              wanderingheartpaper.comUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              157.240.0.35
                                                                                                                                                                                                                                                              star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                              172.67.5.216
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                              52.212.174.103
                                                                                                                                                                                                                                                              prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                                                                              142.250.185.194
                                                                                                                                                                                                                                                              td.doubleclick.netUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              151.101.192.84
                                                                                                                                                                                                                                                              prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                              104.17.25.14
                                                                                                                                                                                                                                                              cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                              18.66.102.39
                                                                                                                                                                                                                                                              widget.honeybook.comUnited States
                                                                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                              172.66.47.123
                                                                                                                                                                                                                                                              hb-website.pages.devUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                              143.204.102.160
                                                                                                                                                                                                                                                              d25purrcgqtc5w.cloudfront.netUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              143.204.98.104
                                                                                                                                                                                                                                                              d2x5gtxkhy9azk.cloudfront.netUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              18.245.46.69
                                                                                                                                                                                                                                                              d1zgderxoe1a.cloudfront.netUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              142.250.186.132
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              142.250.186.98
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              104.26.8.123
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                              99.86.74.93
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              104.22.55.104
                                                                                                                                                                                                                                                              rum-static.pingdom.netUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                              157.240.251.9
                                                                                                                                                                                                                                                              scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                              104.26.9.123
                                                                                                                                                                                                                                                              snapwidget.comUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                              142.250.186.164
                                                                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              18.244.18.60
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              142.250.185.98
                                                                                                                                                                                                                                                              googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                                              192.168.2.7
                                                                                                                                                                                                                                                              192.168.2.6
                                                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                              Analysis ID:1541550
                                                                                                                                                                                                                                                              Start date and time:2024-10-25 00:13:18 +02:00
                                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                              Overall analysis duration:0h 4m 5s
                                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                              Sample URL:http://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                              Number of analysed new started processes analysed:6
                                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                                              Detection:CLEAN
                                                                                                                                                                                                                                                              Classification:clean1.win@23/288@96/34
                                                                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 216.58.206.35, 66.102.1.84, 142.250.185.238, 34.104.35.123, 142.250.185.232, 142.250.186.170, 142.250.185.74, 216.58.206.67, 142.250.185.104, 142.250.185.170, 104.102.57.226, 216.239.34.178, 216.239.36.178, 216.239.38.178, 216.239.32.178, 142.250.181.238, 142.250.186.138, 142.250.186.42, 142.250.184.202, 142.250.185.106, 142.250.186.106, 172.217.16.138, 172.217.18.10, 142.250.185.202, 142.250.185.138, 142.250.74.202, 216.58.212.170, 142.250.181.234, 216.58.206.42, 142.250.185.234, 142.250.186.74, 192.229.221.95, 104.102.58.106, 40.69.42.241, 199.232.210.172, 142.250.186.99, 20.242.39.171, 93.184.221.240, 142.250.186.67
                                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): api.pinterest.com.eip.akadns.net, slscr.update.microsoft.com, e13829.x.akamaiedge.net, clientservices.googleapis.com, wu.azureedge.net, digitalasset.intuit.com.edgekey.net, e13995.g.akamaiedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, 2-01-37d2-0018.cdx.cedexis.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, swc.list-manage.com.edgekey.net, wu-b-net.trafficmanager.net, www.google-analytics.com, 2-01-37d2-0020.cdx.cedexis.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, www-alv.google-analytics.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, www.pinterest.com.edgekey.net, fe3.delivery.m
                                                                                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                              • VT rate limit hit for: http://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x1280, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):95378
                                                                                                                                                                                                                                                              Entropy (8bit):7.9541234562222
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:tV8mH9dephKfYP5VESOYgOUu6FyUAo2oKxQdA+oQcuX:Ymddk5OVOYAKKxCAWX
                                                                                                                                                                                                                                                              MD5:D60162A6354F8D6DCB4594331E286AB1
                                                                                                                                                                                                                                                              SHA1:09D87AEB124772DE0EEB54D646059390CCC0BFCF
                                                                                                                                                                                                                                                              SHA-256:DD63B207AAE7D3DE606B89BBFB3A4991D6B9D14356354D27FA607BA3B3C22198
                                                                                                                                                                                                                                                              SHA-512:7DA9150DBE76A26B773BAE6E7281B9D61771B34881FFA933059CCDBD662AC3EA3AB98444C5B67C266CBBF662479B16B348DC351453B7B5C81B9EDCB553202F5E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.. .c.AN...7.."..S...;.L..4..C..h.Z.QQ..Zu.6.....h?pP.u....\..m....E.(.w....@..Zv(.....SOZwjm..`...4.QE..QE..P:.@.@...){.t4..E.I.@.@.=(...m'jZ.....S)....N^....Jp..p...4...'.N.v........Q@.7'.:..(....f.4...h........@.QE......P...)p1J..H...}....p..j6...4...@...QE..QE..P(.P.E.P..K.AN..o...v....)....>..:..M=i....i..4...;.....S}.E .T.."....E.7.);S....+q.:R..R....N.......}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7045)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):33961
                                                                                                                                                                                                                                                              Entropy (8bit):5.471997354219939
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:tkgD10UpVbHk2ER+AfX+uRGlbjiRuXYcjX+/:KgD10UpVbHk84X5t9
                                                                                                                                                                                                                                                              MD5:D136D9CACDBCDAA4CE5DA4EAC05683AB
                                                                                                                                                                                                                                                              SHA1:B46FB1B8B34593F6BDD943B76614C05CEF1DE83C
                                                                                                                                                                                                                                                              SHA-256:9ECAECC7048737630824A22D12FFF437803062F1D7273F4D4D6157AFEDDF53F5
                                                                                                                                                                                                                                                              SHA-512:41EC0CDB32FA6126432DE94E4BC9BD309D20BB70236F9B82731678E667601822A9922A0D2BCE53991C146270F6B9500680E60037580BE4435770976F16A7A1F8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://wanderingheartpaper.com/about
                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html class="d" lang="">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1" />. <title>About</title>. <link rel="icon" type="image/png" href="//static.showit.co/200/Xub7EsrJSX2LbYtXWPrTbg/85000/artboard_12.png" />. <link rel="preconnect" href="https://static.showit.co" />. <link rel="canonical" href="https://wanderingheartpaper.com/about" />. <meta property="fb:app_id" content="228743734692981" />. Google Tag Manager --><script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src='https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);})(window,document,'script','dataLayer','GTM-57594Q2');</script> End Google Tag Manager -->. <link rel="preconnect" href="https://fonts.googleapis.com">.<link rel="preconnect"
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32025)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):84380
                                                                                                                                                                                                                                                              Entropy (8bit):5.366845733753481
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:/P10iSi65U/dXXeyhzeBuG+HYE0mdkuJO1z6Oy4sh3J1A72BjmN7TwpDKba98HrZ:++414Jiz6fh6lTqya98HrZ
                                                                                                                                                                                                                                                              MD5:4A356126B9573EB7BD1E9A7494737410
                                                                                                                                                                                                                                                              SHA1:8258D046F17DD3C15A5D3984E1868B7B5D1DB329
                                                                                                                                                                                                                                                              SHA-256:22642F202577F0BA2F22CBE56B6CF291A09374487567CD3563E0D2A29F75C0C5
                                                                                                                                                                                                                                                              SHA-512:005C3102459DBF145DF6A858629D6A6DE4598FAFE24CD989D86170731B0C3B3C304DA470CF66BFD935F6DB911B723DF0857B5ED561906F7F1C5C4E63ED9430DE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://snapwidget.com/node_modules/jquery/dist/jquery.min.js
                                                                                                                                                                                                                                                              Preview:/*! jQuery v2.1.4 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=960, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=959], progressive, precision 8, 800x799, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):153177
                                                                                                                                                                                                                                                              Entropy (8bit):7.950312320651359
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:MPz7zPz7fXAODmiNCKcM0uKC4qFHbo44ZPD79Qr8YhbypaXMAypBtCs6:gHLHfXBCiNhcMijqqLyAi20YtH6
                                                                                                                                                                                                                                                              MD5:E0A3BBD69E6AAC0CB4BB903C1333B750
                                                                                                                                                                                                                                                              SHA1:FC123B01F763C29712409F624FD8A8704DCF13EA
                                                                                                                                                                                                                                                              SHA-256:2AFA617CB0F086259E9EE1994A4C0C169A3097A80D25500641042F5581CEFBFC
                                                                                                                                                                                                                                                              SHA-512:2E4F38677C6B165EE7E94753483E45AD2F636FA84F7FFE06E21114511A05CAF30FDC9D1F9F747D1AE557EE7198727861440DBA314DB4596E7D160EACCE49355C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://static.showit.co/800/xsYFqtA7RUy0UwJ7atrmlg/85000/36283316_10155551575352036_7398764904678686720_n.jpg
                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H....).Photoshop 3.0.8BIM....... .........g..JaTIG6RGo9TwuN0yWpew8BIM.%.......{.3....`q.9..8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT..........printProofSetupObjc.....P.r.o.o.f. .S.e.t.u.p......proofSetup........Bltnenum....builtinProof....proofCMYK.8BIM.;.....-..............printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@R..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y..........cropWhenPrintingbool.....cropRectBottomlong........cropRectLeftlong........cropRectRightlong........cropRectToplong.....8BIM.........H.......H......8BIM.&................?...8BIM............8BIM....
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1800, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):288310
                                                                                                                                                                                                                                                              Entropy (8bit):7.935861930237339
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:t4eNOhvyixiITRxwcPzewd5IhrL/6ZXEN3bkCutCZDYl3Ie:t8haBIXPzebLSVEB5FCx
                                                                                                                                                                                                                                                              MD5:A9612B7AEAD563CB12BEF393F7590073
                                                                                                                                                                                                                                                              SHA1:B799B6D2B7B287DED78DB19B133016693D398F16
                                                                                                                                                                                                                                                              SHA-256:E27EB92B4BF8AEFFE6283242FF9783209636179B122BC3A59427888F3DC52C42
                                                                                                                                                                                                                                                              SHA-512:1D69ACE0BC58A0439AB654413B317D7F6683E1AFB03D0B0AB29074838186B1E1F485755BEC47DCD60F0ECC041D3C81C021ABFF344B8C1D4A2E933C2008F7C5E5
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.29350-15/338938766_977705003591046_732481707474594629_n.jpg?_nc_cat=105&ccb=1-7&_nc_sid=18de74&_nc_ohc=EOXEVVDDfRcQ7kNvgFxT8mQ&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYCTrgp8EFPUoqnkUAT6Tm5vZ-rK-CDH3YBtoP4jJX1f9w&oe=67208C32
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..A..Z....H$.S.....?*."2..y..............(ls.ZG.q.C.#<..O;p>....=..8..1.N.T...jd.[..#..}....-.q\.`.vN.i.....?...L..n.(s.8.c...C....zF=q.<..PM9.T.......1=.I..J.no.F.......=.C...........z@N..~....{S....J.1...B...z.i.d1>.........p......{Q...'B.=.....1~U.G',G.....+..4..Q.=*6...jv{.J.....D..)Xp}.F....3t?Zc..;...*f8..X....."..1.J>]....x?x...'kb..y...a.H.s
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):809
                                                                                                                                                                                                                                                              Entropy (8bit):4.720263839601442
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:UOWoPyvwkwwdDiI3EGEdYQ0L4CANQmMsv7TyhSMhXwizh++kAhIk88zhTjfLv3:LPSwvwdGt0cm7eTeSkXLlOAt88lTv
                                                                                                                                                                                                                                                              MD5:5EE18FB854E4DF233CF2DCA510BDF817
                                                                                                                                                                                                                                                              SHA1:DE17CA4F4361B8890B03B7C90BF2DA9FF2188F41
                                                                                                                                                                                                                                                              SHA-256:B908097392C62C319BD7BB79568BB9A35C0D73415BE3035139235DC82D2C8ABD
                                                                                                                                                                                                                                                              SHA-512:02A542AA9EDE4D654F5D80D4BB53EA5CB5263EB665660904BBEC5C357A3AA2766ECF926E83343F4CDB55A3C6B32217F347C4FB6D2EB23864085A2D06B9EF7ADA
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://downloads.mailchimp.com/css/signup-forms/popup/38d3020ee67bdafdc3231e2272e1fa0689108cda/layout-1.css
                                                                                                                                                                                                                                                              Preview:/***. * Layout 1:Text only *. ***/...modalContent {. position: absolute;. top: 0;. left: 0;. right: 0;. margin-left: auto;. margin-right: auto;.}..modalContent__content {. clear: both;. padding: 30px;.}...content__button {. margin-bottom: 20px;. height: 36px;.}...content__formFields {. margin-top: 20px;.}...modalContent__image {. display: none;.}../* Mobile GDPR */..modalContent--mobile .content__gdpr,..modalContent--mobile .content__gdprLegal {. margin-left: -30px;. margin-right: -30px;.}...modalContent--mobile .content__gdpr {. padding: 20px 30px 0 30px;.}...modalContent--mobile .content__gdprLegal {. padding: 20px 30px 30px 30px;.}...modalContent--mobile .content__gdprLegal img {. float: none;. display: block;. margin: 0 auto 20px auto;.}.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14443), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):14443
                                                                                                                                                                                                                                                              Entropy (8bit):5.390879601891427
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:MUbRb+j0XRc99k1vm71D8OkDfDkkDbmQZDdN38i6GDnV:HPdmR8LrkzGh
                                                                                                                                                                                                                                                              MD5:3AB15F5BC4085D0D585E16CAB37148DB
                                                                                                                                                                                                                                                              SHA1:7F003C1C3F2469083C7A2A322778ADF91EAD2A6F
                                                                                                                                                                                                                                                              SHA-256:D2869CE3732EB80D780922EEAB21D5A1BAB0B230C435D62DC420E320747780A6
                                                                                                                                                                                                                                                              SHA-512:A87AB6D11CEE735ED4B5E87A59893120992E9244808F0706C340A4514861C74F61D814CB10B209E925403157F46EECE3A63A80D21289C608E4E6388DEFDD6A42
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://mc.us20.list-manage.com/subscribe/form-settings?u=d5941c2fb3173cfa69a16cc8c&id=3aae6d37e7&f_id=undefined&u=d5941c2fb3173cfa69a16cc8c&id=3aae6d37e7&c=dojo_request_script_callbacks.dojo_request_script0
                                                                                                                                                                                                                                                              Preview:dojo_request_script_callbacks.dojo_request_script0({"version":"38d3020ee67bdafdc3231e2272e1fa0689108cda","styles":{"labels":{"font":"Arial, 'Helvetica Neue', Helvetica, sans-serif","color":"#7c7c7c"},"button":{"text_color":"#ffffff","color":"#16325c","hover_color":"#7c7c7c","alignment":"left"}},"imageEdgeToEdge":true,"template":1,"footer":"","successMsg":"<span style=\"color:#16325c\"><span style=\"font-family:verdana,geneva,sans-serif\"><span style=\"font-size:24px\">Thank you for subscribing!<\/span><\/span><\/span>","doubleOptInSuccessMessage":null,"description":"<span style=\"color:#16325c\"><span style=\"font-family:verdana,geneva,sans-serif\"><strong><span style=\"font-size:18px\">Subscribe to the mailing list<\/span><\/strong><\/span><\/span><br\/>\n<span style=\"font-size:12px\">(I promise I won&#39;t email you very often!)<\/span>","buttonLabel":"","bannerDescription":null,"bannerCtaLabel":null,"continueLabel":null,"popupDelay":"bottom","popupFrequency":"365","popupOpacity":"6
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x960, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):105075
                                                                                                                                                                                                                                                              Entropy (8bit):7.903547470172201
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:P8I7WHLfD5ftPydvPtUzb7s9ywPTfoR6Z4QGLb7/JrXPkQDPnwX7jMTUZYa+V963:4LL5NivPtUj9kLoQ6fL1TUP+V0UZb512
                                                                                                                                                                                                                                                              MD5:7E46A97E91A30AB9A768F80E2348A84B
                                                                                                                                                                                                                                                              SHA1:8C355AFD96D5E0450D75E164D9051E1F80648ABC
                                                                                                                                                                                                                                                              SHA-256:F2D16C6E96475C8833A12A2386C1A6154A552CAC91D4749269F750F35281425D
                                                                                                                                                                                                                                                              SHA-512:90CDBE8C683DE11236D3CD9DDA5ABEBA9238277F7142303828395004F592B5DDB6165762CCE687D1188A74FBDF17452132E6C565CEE00D0F8380646654EC3325
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..@..(.P.E.S...Z.(...-.R..KIKL...(.h..@..Q@.KIKLAKE-.......QN...(.........R. ....Zu6.@.-%-.--%-...R.....@..(.........Z.)h....M.P ....ZZJZ`..R..KE...(...ZJZ.)h........ZJZ.)h...:.N...(..KE..R.E..QE...Q@..Q@.-.P.E.P.E-...R.@....%-.P0......Z(.(.....ZJ.(....KE...R.@.E-%..QE.%..R.(....E.R.(.....(.......(....Q@..(.ch.Sh..........J(....ZJ.J)i(.(........J(...m:.@.....JZJ.(...(..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15788, version 1.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):15788
                                                                                                                                                                                                                                                              Entropy (8bit):7.98655118372983
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:K36o1tT5G9JskGJyBE+wbgp7RcfgfzueNAlKBG:x+5G9Jsk6yBE+wEp7RcfUTqlKG
                                                                                                                                                                                                                                                              MD5:39B3C04EAD8A476634C6B1AD6B7D4D17
                                                                                                                                                                                                                                                              SHA1:E01B0A77D134F8F28E660398865C4C0917B8B933
                                                                                                                                                                                                                                                              SHA-256:73B8057C918765ED1A41C6CA23E2C0530B51D396E12CE63071297C5A04178504
                                                                                                                                                                                                                                                              SHA-512:5CDDDBF5C01A8098B279D499A49977E33BDD4923EE9D35B4746737105BD15A671CA17A171AF575AF0BEAE65BEC982A9FE27CED907C1092418F809ACADE4F77B7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/quicksand/v31/6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkP8o58a-wg.woff2
                                                                                                                                                                                                                                                              Preview:wOF2......=...........=H.............................>..,.`?STAT...&.....H..T..(..6.$..L. ..:..j....q...gp..I..w....y 2..O...f....9blP...h..r2..$...V...s...n...+tJ...A..!2..Y..edld.).'.G..::=.t.A.V.v..>.%x..w..}...*%.T.E.....]..F...A..J.Z...h..5.:..u.F.o..;.5h.......).G..bbd....67....>a........KE.'>.....".x.$.......4.g\.2..+..[o..]k.F....4|......~......p..&.y.Y@.....C8g.{..V...%.K%I.&.../..d.|.L.....*r<....m...K.I[T.0E...2q.}....b..3.LEv..........Q;_...Ml..h7efU...&]sd`>..6.v.F.2j.l].6.....~i..f...h.,.. ..d....P..J2j.'.`*.~}.*u..52....k.$.-<hw*HM.}...N._.,0...C.a........f....tF..s....f.W.(....z.wxA.%...=d..Z..G..".GG.'.._.....aM.(....~w...S..H.=.r.i\a.P.G....K....\.....~.r7.[OJCS..P..h.........jC@`y.O...{0..H.F.....#L`..H.bH.FH.V........6.y.1..p.}....<...<.....U.$...M....{.N..@&8.0...{wR..vD....3`c^zr3l.T..Z},...&..8....%.X.........)..}. W..r.5Cj....@..\.FM.oq../..f.iK...*.#p.....,......JX<.s.... **..LZ.Ikx..^...T|=W..$F.J&..y.;......+...&H(.}.X..B..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4103), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):4103
                                                                                                                                                                                                                                                              Entropy (8bit):5.573234278412048
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:/2XjHtorvlP5rJ02moGkUtS6NYVbxb0wCp9s2ALwZxa:eJoTlPHfmookbjCpi4Zs
                                                                                                                                                                                                                                                              MD5:16D5D552603D86726AE439FC61299D42
                                                                                                                                                                                                                                                              SHA1:42E252A7AF04292577789C2DF07D88EF749A2B4C
                                                                                                                                                                                                                                                              SHA-256:9CA07DF45944B8440AE6241E4A017DB2B6E4600E5F647D3180C96877198C3552
                                                                                                                                                                                                                                                              SHA-512:F26A316E1D94DE19317113B75E1292AB1410D471E5F68BB24F93485F550B486AE6CB7EF9AF0B09F2A5AD4B3B57217A3A726BDA4265B8E0B22CF1E32296ACB2CD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ct.pinterest.com/static/ct/token_create.js
                                                                                                                                                                                                                                                              Preview:!function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},i.t=function(e,n){if(1&n&&(e=i(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(i.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)i.d(t,r,function(n){return e[n]}.bind(null,r));return t},i.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return i.d(e,"a",e),e},i.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},i.p="",i(i.s=0)}([function(n,e,t){var r,i,t=t(1);try{r="A7JYkbIvWKmS8mWYjXO12SIIsfPdI7twY91Y3LWOV/YbZmN1ZhYv8O+Zs6/IPCfBE99aV9tIC8sWZSCN09vf7gkAAACWey
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (55361)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):55522
                                                                                                                                                                                                                                                              Entropy (8bit):5.092684748700332
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:3kZsIOIS86I5I6IDwk1mA3kSDL3Kyu5ZrKeB0eTcs5s3:3kZtIDwk1mA3kSDL3Kyu5ZrKeB0eTi
                                                                                                                                                                                                                                                              MD5:7B6990DD2ABE293CCE3D14BF1AEFB9C9
                                                                                                                                                                                                                                                              SHA1:7446125D10ABED8F04B502F7C33D64BFE8BFEE82
                                                                                                                                                                                                                                                              SHA-256:28B4C5C949BF53B79235CB7623E28D719E7E3B8587B1AF376CADF89B7B865AC5
                                                                                                                                                                                                                                                              SHA-512:A89D3F96A6529081DBFA5C29312F681A4586504962B938261AE5C85164FAE3F0BBC3DE964FF473575493537C9049C0462BE7BCD5A6458E8460789BFFB5A54C80
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/animate.css/3.4.0/animate.min.css
                                                                                                                                                                                                                                                              Preview:@charset "UTF-8";/*!.Animate.css - http://daneden.me/animate.Licensed under the MIT license - http://opensource.org/licenses/MIT..Copyright (c) 2015 Daniel Eden.*/.animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animated.hinge{-webkit-animation-duration:2s;animation-duration:2s}.animated.bounceIn,.animated.bounceOut,.animated.flipOutX,.animated.flipOutY{-webkit-animation-duration:.75s;animation-duration:.75s}@-webkit-keyframes bounce{100%,20%,53%,80%,from{-webkit-animation-timing-function:cubic-bezier(0.215,.61,.355,1);animation-timing-function:cubic-bezier(0.215,.61,.355,1);-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}40%,43%{-webkit-animation-timing-function:cubic-bezier(0.755,.050,.855,.060);animation-timing-function:cubic-bezier(0.755,.050,.855,.060);-webkit-transform:translate3d(0,-30px,0);tran
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1800, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):103086
                                                                                                                                                                                                                                                              Entropy (8bit):7.694678618889154
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:LK79w0JIPusQtUHJim9AFcEvgBjlcmvALdSCL7rHfyl4P5ao5/g6yNltbXBfH17j:wIUI0AEemkALZrHo4Pgg/gttj7cPjfo
                                                                                                                                                                                                                                                              MD5:F8891721979A10728BF6A63ACFEB0F82
                                                                                                                                                                                                                                                              SHA1:8D3A50741EA11E5CADCA014FAC2596DE20813A9A
                                                                                                                                                                                                                                                              SHA-256:DC25E35C4439FBC166E0E65EEFCC0D9E48FEF9AEF9C78C1414BA67AD177C0BA0
                                                                                                                                                                                                                                                              SHA-512:B94113B42805EB02D2C7DABA67AD214534A8EAB42DB2CF5673BD40E3742C831AE1A65ABF24C565869469B5E7C03E674EEDBC2147CD6C19FD0AE439AC0EB6D658
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.29350-15/370610419_1995228420811331_7306823584178260165_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=18de74&_nc_ohc=mpmLVM9xjkkQ7kNvgHbszjw&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBurr_2vRmQWU-0BULA2JjTnoKkC6Apzk0QmFAf8u4bWw&oe=67207D4B
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.....E.!..y...e..J`-%-...QM.AE.P.IKI@.a..a.Df.j..M@..Bjf...#4.O4.H..a..a.dmU^.5Vz.4Sz.j..S.e!(....%-..RR.@.h..@%.....R.P.IKI@.)..(..O..O..Z(.........R....).S....(...ZJZ.)i)h.h......R. .....QE..R.R............-.P1h...-:.N..E.P.KIK@.-%-..QK@..Q@.-.S.......(.......(...E.P.E.P.E.P.E.P.E...RR.@..Q@......QE..QE....P.E.P.E.P..E..QIK@.KE....RP.E-%.0..S.....r.Jp....LZ}Y.E.P.E
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):947
                                                                                                                                                                                                                                                              Entropy (8bit):7.75226101807037
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:Qr02TbwiT6eIbkgdEzrboFmbsT8plD7r9LBVeCRwFV9:Qr023wiGk3+r8plD7r9lRa
                                                                                                                                                                                                                                                              MD5:DFC7808AF56187B6FEB5BDB373161F8D
                                                                                                                                                                                                                                                              SHA1:94030DAE8DA20A1CB61977CC1167F977205364E3
                                                                                                                                                                                                                                                              SHA-256:DC1069C61CA056C88B3428622AE055F40D99DDE8286ABE6DEC24308162078988
                                                                                                                                                                                                                                                              SHA-512:81820204937DA2F280BFBBB10DF882BDDECF5B7ABAB2627884CC2BF02C6089A4AC1D76CAA60ABB4A7101527BCF0B67BD8188ADB5B81A5767F038ADF6B2C0A62A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ... ......s.....zIDATx..mL.U..o4d.!....,h.DcLf.Lgt1...[...L\"......b.0&".F.]2LF..6..qt,2:...5J.BS...(}.J..)/.o..iK.......?...{.......&...V.9$....f.`.;..7.z.<...S....!...;|2M!dB."..Y.9..0>.J~......,.:.Q...`...q...z_..H.k.F...}..n.@W.L......../...B.../..Xy..F...\..:.s...o.$+~Y)dO.//.........p.-c..L...UF..'.z\.R!;Z........^....V.&..;.^.....n......N.}./.....?....@.+....~..-T.}-..@Aex.......J.....W.|...g.L..f.........ok7.../f...'.h3....=_'dv......T.N..vX.,..R...nWV.~..==..M......:.Rd.....#..&0[|V.@.....4.L..Hs.6...spw.TD.U..YV...........K..7;S%.h.....=.DrG..w..d..{6_.M P.M....*8....D.z..TvyJ...[B..{=.J6....v.A..l..7..e..&G37[.M;>:h1?......_.!X..Gc...ym}d...8..9P./#..2..h..C.P...[~M.^....O....y.+.x.>..b.d.*."T...-......y.C..c{....Y"..ab.U..o.@...q04$+/.....&/..B2r...2E<..,.Z_(.J..h..@.H.O2.w.\..1iy.rj...B.l..`1hl9.U.%.,..R`.._H.[....f.....k..-z..H.H....&.`....-.{..W.4.'.....IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x1280, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):210311
                                                                                                                                                                                                                                                              Entropy (8bit):7.980343675545569
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:1Y99OzP8D32GQT17v8CZQkIThWByINg3KMLdfP:1YHj7670jT8HNg3dNP
                                                                                                                                                                                                                                                              MD5:EC77197046C2420D0B99E943F864068A
                                                                                                                                                                                                                                                              SHA1:2826156ECD3B81E8EF18DE7AA38FC4B6207B2EE0
                                                                                                                                                                                                                                                              SHA-256:D6089A33B611D22355F8A6586DBB139DEF5505AF970EA3457CC7C6474B2DFA11
                                                                                                                                                                                                                                                              SHA-512:CA59A6A9A7AD1E1FAE4D2E6FAD33D493C2AB819D745C0601C3892DBAB24DC5435190B989CA477FE6A49695D78565A7E4452EE3D2551A34A7CE6D1E506C298AA0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.36329-15/325613534_724392159257385_954888856646962424_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=325oR3eS1bsQ7kNvgFWKIMQ&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBlmfc3disKWo6ESBIJpX6Tsl2fWU3PjmJYdaxvBKLvAg&oe=6720A299
                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...X..~h;.-.`.R...f'.u.v."......u.C.g..&...iL%.p..7V.s....7;.(.f.^Z.F.#..g.j...........A..pk6../#..3@.&L...V..M..1.">s...N...gkjm.$.BJr..YKm.F[..^....{U."A.p..\..3..4.#.&@.c'p'.+.."..B......@*Y^.[.T,.. .BzUs.1XS.Fc .u..T.......T.Cv'.T..*.#Qor.f....M7X.9..........c.........s.......I3Ma;....L..@...K...l....|.....46...y...t1....6...Ku.F....;..4.G..Z.7g...(...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):248160
                                                                                                                                                                                                                                                              Entropy (8bit):5.550736453073627
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:LXRhbIGc3kWheN1Zc0jSJcEjCPfrgixeOYH2hnHas3rOXk9ng4BJ:rRo3k4ercvvioXjs3qXk9ng4n
                                                                                                                                                                                                                                                              MD5:C5F91ED53E33D7667A7FA8400CC1CEAF
                                                                                                                                                                                                                                                              SHA1:E4BB4051BA92003607AF97E945EA89D440031873
                                                                                                                                                                                                                                                              SHA-256:B6DC96DC27C5DCB3B54569759EFE69EF045DD03CE93F7470B193E17C290B910C
                                                                                                                                                                                                                                                              SHA-512:488BB7569795F4D8999344FFEC2D7C12769AD56AD569ED830095B406090E7E8D1E64E35BADF8F6C7762A8EDB7BD9C8ABD5BDAEEADF278F4FAC6FF948D3DBBB0E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x1280, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):96784
                                                                                                                                                                                                                                                              Entropy (8bit):7.959215140953865
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:tju8YK62IWhjSU48fjGK7NRkkQVBxn8AGq7vA5gxqisRDPUVAWqaUTNO6DsDIBw:ne2dK8fjGifklr8Al7UiuDrWPUTsIs0m
                                                                                                                                                                                                                                                              MD5:1171BD3C50953C2F30B4571805D1C706
                                                                                                                                                                                                                                                              SHA1:2B56C361695CAB314A25420DDB64F7E658F4EC96
                                                                                                                                                                                                                                                              SHA-256:1A6510985F44C6656B8D0BEEC1A193E442C5BD93786887E47CBDB5529A877AF4
                                                                                                                                                                                                                                                              SHA-512:6A68ADFC6332F2134E49410BF40A04C73145B091A13A12E0A0851287C7245669022018F2180B38863EFBB90705D2F4C27423CE0E0D19E5D8EF1524AD025B3DC3
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(....N...QE....M...(...QN...>.0..).H.S......H(....h.R`.^.....aK.IK.@.J(....Rf.T.Z(...(.....i.QRR.(...0...:."CM%).....S.JmR..g.T..S....+..\..y....%...Dd.Yz..ZA.y....g.F%.<....?J.[Yo.[......zW.+...#..a]Y.<.T..u)~.p~...94..s^.=.[v...j.z.q_.WY\.....Tym.V...{4.[....Mq..d.d.\....e..T.L...1{.3...rjA,...:."...Zg.s.h..n....F.........Y3.#.f.....%..I..;..\@;...J.-
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65526)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):114651
                                                                                                                                                                                                                                                              Entropy (8bit):5.43908401390847
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:0VQU+2bDviLPfeOMpb6mNuOHyZTntYmd99v9hy6JewGkJ5:xUIc6PZvnP
                                                                                                                                                                                                                                                              MD5:A1391B4F56369883B0B9A4E7CD122028
                                                                                                                                                                                                                                                              SHA1:0B280E05B168734385821ECF68BC82CAF3C02ED2
                                                                                                                                                                                                                                                              SHA-256:AC2703BDCCF412E09B63CF5FCE781A258A9B8548BA8A314330C8E5A5B8E9FA5B
                                                                                                                                                                                                                                                              SHA-512:8D61052844F9E4B2D2BA415BC7ACEC6D5DDB7B920BB49DE437C51C2B0788C296452811C0E11C7B4C4E8D7AE8A4764C07E678F574459A7FAF388BC8690E5CDF67
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview://>>built.dojoRequire({cache:{"dijit/_base/manager":function(){dojoDefine(["dojo/_base/array","dojo/_base/config","dojo/_base/lang","../registry","../main"],function(m,k,h,g,e){var b={};m.forEach("byId getUniqueId findWidgets _destroyAll byNode getEnclosingWidget".split(" "),function(e){b[e]=g[e];});h.mixin(b,{defaultDuration:k.defaultDuration||200});h.mixin(e,b);return e;});},"dijit/registry":function(){dojoDefine(["dojo/_base/array","dojo/_base/window","./main"],function(m,k,h){var g={},e={},b={length:0,add:function(b){if(e[b.id])throw Error("Tried to register widget with id\x3d\x3d"+b.id+" but that id is already registered");e[b.id]=b;this.length++;},remove:function(b){e[b]&&(delete e[b],this.length--);},byId:function(b){return"string"==typeof b?e[b]:b;},byNode:function(b){return e[b.getAttribute("widgetId")];},toArray:function(){var b=[],f;for(f in e)b.push(e[f]);return b;},getUniqueId:function(b){var f;do f=b+"_"+(b in g?++g[b]:g[b]=0);while(e[f]);return"dijit"==h._scopeName?f:h._
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1799, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):296489
                                                                                                                                                                                                                                                              Entropy (8bit):7.946977419686959
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:I5YXwqWDv5fvn/YFR7A/n7f77XHgk+2RWoV1ZojXqDqgvISRSQfJtZPyEzqLwe0:I5YXMpv/q5e7kk+WWWZoDqKSRSs5KEWE
                                                                                                                                                                                                                                                              MD5:D2AF7F437C56009AD3CD27FEF6028F6D
                                                                                                                                                                                                                                                              SHA1:6C72520CBC3B3E0FA5B5FA9048A401AD02E5933A
                                                                                                                                                                                                                                                              SHA-256:A5E2287FEE5102B378C27621DA6BC865051E55B3DCED424CEA48FADCDB986B5C
                                                                                                                                                                                                                                                              SHA-512:D8981A39815CBF3868ED014E116A917B369757F71ED335FB51A6E075279C6E2D95288EE44C745520DFF59E8FAEFF9D2698D6FA4D603B4E1F02023611B7C2026E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.29350-15/355102149_532432005622224_3233406885661175082_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=akibKZobpeMQ7kNvgHvOp2s&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBHNpPce7G-3NcgHnLZ5QWpNtmsgB2r1XF9JjXY85QW0g&oe=6720B430
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..UnI......~.YX...z9.....=6.c.q.S.g..P...}MH...?Zd4K.z.lI<..x.Hq..T.4......I.0.3.N.H.......*1...H..PNi..f.!DR...k.R.m...B..B.w.OJ.2....GJ......G..T..j.b=.m?w.7.M..-.;.BK..Z...q...j..K.mQ...V.4` .mC...M...5JrvG......0.....-../....E..k..T.wm....._.&.9$f..ZB'5..9...c.e.'.Aq...`.....g>.x..P......Qk...q".{T/4qcq.>....>f..U..rX..D..A...L.D.Fr*...V......zf.g%...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15978)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):16329
                                                                                                                                                                                                                                                              Entropy (8bit):5.054273603388411
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:tAKxvoQ1FpvRaRvTBIi8sIM3qB4rDKfKuB2So2wGTVNJR:2QvH1F/JKWtfJR
                                                                                                                                                                                                                                                              MD5:384E5E3BFD295216096E13B5BC1A76B7
                                                                                                                                                                                                                                                              SHA1:1D1E7FC467A9052CFE5E23385254A41D5FC1F081
                                                                                                                                                                                                                                                              SHA-256:20F0CA477CBA4ED986D3704A1B9F030B0220A5BA56C46E5A4C6F9721E78923B9
                                                                                                                                                                                                                                                              SHA-512:4B9D75B15C652EC75B638CDB147AAFE61F49BC2C3A64BE80FC942A285D3484BC1F9B923A3ABC1EBCF9E167608FCA536AF24A9F5EC867A92A3B5E9F01146FD84C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://snapwidget.com/stylesheets/embed.style.min.a78da5fe140ecbd7.css
                                                                                                                                                                                                                                                              Preview:img,legend{border:0}.pb-4{padding-bottom:1rem}.pt-4{padding-top:1rem}.text-xs{font-size:.75rem!important;line-height:1rem!important}.text-sm{font-size:.875rem!important;line-height:1.25rem!important}.text-lg{font-size:1.125rem!important;line-height:1.75rem!important}/*!* Bootstrap v3.3.7 (http://getbootstrap.com).* Copyright 2011-2016 Twitter, Inc..* Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE)*//*!normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css*/html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent;text-decoration:none}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,optgroup,strong{font-weight:
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4779), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):4779
                                                                                                                                                                                                                                                              Entropy (8bit):5.432966155708213
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:9WsFpRR6JYMuuwCp0yXALwpdh02MGkm8NhRe61pecbt:9+d2CpRpjfMiMRHwcbt
                                                                                                                                                                                                                                                              MD5:7487394C252ED25468A2037369D345E5
                                                                                                                                                                                                                                                              SHA1:77E52C98B573C8DAD4542BA35D98A213B004D8AD
                                                                                                                                                                                                                                                              SHA-256:919293E56B6A814A84A579B014F63A2423B0419C418494DA7BAA7C0C5893CDE1
                                                                                                                                                                                                                                                              SHA-512:D60AA3C9FB3E33573819398EF86C8813AABE2B2932C65637D9BBF53860B760EA917E2FDA41C1B2EEF0D89EB9AC4495FD76E521B4B472D6C126770EAFBAED1BAD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://s.pinimg.com/ct/core.js
                                                                                                                                                                                                                                                              Preview:!function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},r.t=function(e,n){if(1&n&&(e=r(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)r.d(t,i,function(n){return e[n]}.bind(null,i));return t},r.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return r.d(e,"a",e),e},r.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},r.p="",r(r.s=2)}([function(n,e){function t(n,e){return function(n){if(Array.isArray(n))return n}(n)||function(n,e){var t=null==n?null:"undefined"!=typ
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):19948
                                                                                                                                                                                                                                                              Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                              MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                              SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                              SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                              SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                                                              Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 400 x 119, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):15189
                                                                                                                                                                                                                                                              Entropy (8bit):7.955218676144707
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:0zR+ai6n2Z8MHIMUOFyO7tQhdzJkSoDQD:0zlN2ZZDFyO7tsd+c
                                                                                                                                                                                                                                                              MD5:12C8E5FE7981DE39034544465462FF22
                                                                                                                                                                                                                                                              SHA1:AED6E70E32E9A188B13B061FAF003A2AFE013FB4
                                                                                                                                                                                                                                                              SHA-256:8E84E564E221C6B72596368BE9B08306E83ACBDFE4A0B1E41DAE34355D7EACFF
                                                                                                                                                                                                                                                              SHA-512:385CCC87212AE717444A2616ABEBDDFE5594AFE97BC781FED72E06F2E6A9B3FEEA443247C969D2629D55AF90FCBD94B4053360103D4DED317302369CDFD5F72F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......w.....-..B....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...........~.....tIME......$h"....:DIDATx..w.]e..wZf&...{ ..PB.....Y@....*....k...5.X....H..E:....$$...>.u.....9..s.N..;y...|f..s.}.[..{..y.............................................................................................#..............w.....Px...p.G.p.P.l.......L....hi..(.&...k...<`..!...W .-.S.....#._..A.$.e.....G..)..Y.....+[.......f..Q.....o....=@>.f..qK9?...6...y.....jI.u(.iM...!...R..u.4w.t...=R-.TcS..d.l.\........)....x....5..9.y.Y)o.y...M...@.5....F.8..R.<...&.@O.....................=O..%.k.?.B-.o0....=2c......2Jv.........1....Y..9..._..<.n&/:d..iM.H.&...4.....c.g*....S....I.2...E..V4F.N@^.._.l+....P..V..Y...|.)........q]........./@.U6....~M.....{5..[.H.P ....."..Asr...s.0.x.e...........G.......Q7.J.w....<.X...)..1^E.w.....k|.G.8..r.W.{...!.J......2h>....2.F.D._...ZK.=.....?Z`..An}.p.M...q..._Jw..B...i..%....}.J.i...._.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x1280, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):67124
                                                                                                                                                                                                                                                              Entropy (8bit):7.923314761585802
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:tHu+NC0EykT4VKtgDdJnVAoL9k1wFp+HGUzp+7S1HPR:puqnFkcV3JVbLMwFePzU7CvR
                                                                                                                                                                                                                                                              MD5:E862C14C8FC0E551237D19F5E5F18E07
                                                                                                                                                                                                                                                              SHA1:52723481843023CE2BFD35142B52C9E94F4FF2F6
                                                                                                                                                                                                                                                              SHA-256:E4E9F7FEBBEF07F837CF377D46A6144D01D2089E4445EE7B9E2276AFF22D7809
                                                                                                                                                                                                                                                              SHA-512:5F5DD8FDF49D9DD7A03DCA40E2CC863F29EA6CF8EAEC700B48249B4B87294DD38ADFCBB7A14903CD2B4119D9EC70BA648C4C71E78FCDF0CFB2385FC8ED4E317A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..d.zS...-t...RRg..}6...H(....i..kt..d..2....+t.S............3M&..)..h....E:.P..-1.....U.MH.-M.i.M&..?u3&..(...K.L f........QE...E.P..(....R.......i.).....sM..L..M....@..74..P.`........)..>.mP....1R...U.i.h......L.x.....m:......b....@.K.)......(...&.C..SJ.(....i.P.R.J.S...ZN......C.PF*jm.CEMM*(.....%ED..P.E:..R..1.L.i(...<Rb.P...Rb.P.3IK.1@.E.P.E.P..L.;&..@....E6...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (22671)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):49160
                                                                                                                                                                                                                                                              Entropy (8bit):5.23534898289744
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:3ANYbj6+pJj1ZMpiipZUV+qkM2UiOGKbk8ESD2R/w7NDwX5a+j7LLQIS:QNeDJYr1qkhWGKwhjw7NsX5DA
                                                                                                                                                                                                                                                              MD5:964B2FB6BB83C92996A9D15472852402
                                                                                                                                                                                                                                                              SHA1:94037F5234EF76F9307A9C5AD6038F334F99B679
                                                                                                                                                                                                                                                              SHA-256:7FBEFABFA47BB61C9F06346DF47554CBD68546F45C9D2D75467584E016D21E1F
                                                                                                                                                                                                                                                              SHA-512:83793F89BA970BCB1D2E178766D26DF84BC8FE2950AFE5A4915BA2C27BFAB6CB07D45BC1DD393BDA13101C0701CE339084AA14C45DFC41E47D49190D7A19848F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("jQuery")):"function"==typeof define&&define.amd?define(["jQuery"],t):"object"==typeof exports?exports["showit-lib"]=t(require("jQuery")):e["showit-lib"]=t(e.jQuery)}(self,function(t){return i={233:(e,t,n)=>{n=n(145);./*!. * jQuery Cycle2; version: 2.1.6 build: 20141007. * http://jquery.malsup.com/cycle2/. * Copyright (c) 2014 M. Alsup; Dual licensed: MIT/GPL. * Forked and UPDATED for jquery v3 by https://github.com/thecarnie/cycle2. */!function(c){"use strict";function a(e){return(e||"").toLowerCase()}c.fn.cycle=function(s){var e;return 0!==this.length||c.isReady?this.each(function(){var e,n,t,i=c(this),o=c.fn.cycle.log;if(!i.data("cycle.opts")){for(var r in(o=!1===i.data("cycle-log")||s&&!1===s.log||n&&!1===n.log?c.noop:o)("--c2 init--"),e=i.data())e.hasOwnProperty(r)&&/^cycle[A-Z]+/.test(r)&&(t=e[r],o((r=r.match(/^cycle(.*)/)[1].replace(/^[A-Z]/,a))+":",t,"("+typeof t+")"),e[r]=t);(n=c.extend({
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):11430
                                                                                                                                                                                                                                                              Entropy (8bit):3.993308425934278
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:jgy/+bWcvqkELhY1bN/36m1+HOEyUrO+9lgYSan+3msgGLufpAiIu:jB/+ScvqN9Yj36oQZrOClR43msgD7
                                                                                                                                                                                                                                                              MD5:BC9683D99DF53C62563A5B0F8F6DF7F8
                                                                                                                                                                                                                                                              SHA1:FC28E957F09CB0F48E27406442A25CB2C40564E0
                                                                                                                                                                                                                                                              SHA-256:ACCFEDA559FE5ED42799382B66B15B55EFA0D610E4857F2EF02C763AD3BF3997
                                                                                                                                                                                                                                                              SHA-512:347D5FB3768C3320C8D0280E76A287807908056CD5D6856FF82030EE1C375A858CACE97FAADE0D3072B3783C120A75F89FF6599A238BEE6AB87DB408900C5F45
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://digitalasset.intuit.com/render/content/dam/intuit/mc-fe/en_us/images/intuit-mc-rewards-text-dark.svg
                                                                                                                                                                                                                                                              Preview:<svg width="1000" height="295" viewBox="0 0 1000 295" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M195.23 139.83C197.14 139.6 198.97 139.59 200.64 139.83C201.61 137.6 201.78 133.76 200.9 129.57C199.6 123.35 197.84 119.59 194.21 120.17C190.58 120.76 190.44 125.26 191.74 131.48C192.47 134.98 193.77 137.97 195.22 139.82L195.23 139.83Z" fill="black"/>.<path d="M164.03 144.75C166.63 145.89 168.23 146.65 168.85 145.99C169.25 145.58 169.13 144.79 168.51 143.78C167.23 141.69 164.59 139.56 161.79 138.37C156.06 135.9 149.23 136.72 143.96 140.51C142.22 141.78 140.57 143.55 140.81 144.62C140.89 144.97 141.15 145.23 141.76 145.31C143.19 145.47 148.21 142.94 153.98 142.59C158.06 142.34 161.43 143.61 164.03 144.76V144.75Z" fill="black"/>.<path d="M158.79 147.73C155.4 148.26 153.54 149.38 152.34 150.42C151.32 151.31 150.68 152.3 150.69 153C150.69 153.33 150.84 153.52 150.95 153.62C151.1 153.76 151.29 153.83 151.51 153.83C152.27 153.83 153.99 153.14 153.99 153.14C158.7 151.45 161.81 151.66
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1800, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):274078
                                                                                                                                                                                                                                                              Entropy (8bit):7.946539656603456
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:PSeBNFtX7H83pwM5nywagfIpNnUOJO1C69TB38WUqIBACvnsOP2n2BR:PTrXY+MlsFUHPQsOPzr
                                                                                                                                                                                                                                                              MD5:E7B16D4157EAC5CD6E2B34327E135B28
                                                                                                                                                                                                                                                              SHA1:FABCE0938D5973B491D40957B3CFCEE91830FB9E
                                                                                                                                                                                                                                                              SHA-256:53EEE07E59D979372B05FE112A10057FDDEB2C6598E17D8092C4A5C2081E997A
                                                                                                                                                                                                                                                              SHA-512:69F7BBF4BCBFA6F485DCD75563772160B2DE6B832AC364247DA52227A08D066617ED76FF35B50AEE59926651D7C2B69EF0F8C1B7818B31F4AD3F8E71DCF881AE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.29350-15/342061434_803869770954774_2206270595600564636_n.jpg?_nc_cat=107&ccb=1-7&_nc_sid=18de74&_nc_ohc=Li_1vZ2l5cMQ7kNvgE8wMay&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDzSfo8Gsge2oLsuUrK2e351EfjzxYeLPLkdNX7DbzbeQ&oe=6720A215
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...;QG|.....3.HI]..!..F........8...:.M.z.R0.1..)..zP.W........!..OZ.....S..A..w9.....P.r..q.Q.(....`p9.jQ....8..=.4.@..)...Tp.".......ZW..zT.9m..&.9.C...is.?Z..G.F=..?J..w..Jj.`...).......jA.l.Tc......Gj.nO..I..=.....#`(>...1.........}i.#....RXd.5..C}i...2T.?ZLh.S<{S....H.)....{.`!%s.Z...)..9.9.6w5...X{....>.8....9.......t.'i?J..,=jg<..P.y.j<.H>......3e.>...j:
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 275, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):12701
                                                                                                                                                                                                                                                              Entropy (8bit):7.947023709736528
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:DRDtdu1ovnjfNE9TX9W52t0umy0NSrRnscojPBxl3bQ+YNNhxly8vhCD2nANQ6Ez:Vi1ofjA0+0uT4sRnscoHETxvhCD2iQ3z
                                                                                                                                                                                                                                                              MD5:2E39E2F87BD9DC947F048C4C595EA8E2
                                                                                                                                                                                                                                                              SHA1:BE82C8A7A6182943252D807E7280BAF9E77E189D
                                                                                                                                                                                                                                                              SHA-256:8445EB2CDDE2E3FD298A01D69184537AEDE15B790C29768F929B0CF5E093710E
                                                                                                                                                                                                                                                              SHA-512:B630703180263A2675A71B7F4BAE591753A0D0AF52F252E0346C2870DE02B33024A78EC0CD860304BBDF7D055A2C14359F14A1EC32B71AE5C5A4F3EDE6F9A49D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............s.I.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...#...#.x.?v....tIME.....9.L.sA..0.IDATx..w.]U..w..L2.I .T..B.-.. .D@........T.A..|...`...E..@iJ.....R dH#uj......u..3sf.>...s.{...........p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8....1...[08HG..........t..m.tT.-.TL...j.m.7..7..!.L..qH.U......4..i.9..N..4.l.9..U~.^}.0....d.........u...(.c. #.;....`n......T..o.3.BL....j.............;...0.b.4....a\...4.w..]..|..2.X.......o6.....-X....."l..C....`.k...K.s8F...aZ........p...4.ez...p......V.){...V...t..4..*.dp8..z..0...p,.|.....2.....x...5.....6W..U.......Ix;.o................p:..`.p_..b.8...........!WV8FGR.:.......f..F....x...4.N..^.X....}0......4|*.W.ar...pZ....".~,..q....8.....S.0>....c/..$.-Bz....M....J=..V....x........].r.cq..Hd.toB.2..0..)p..L%.m.x.px.....Tx..(&.....st...A..1m..<.*.~...G.av..M...{9..a.H.'.W...<$.|...{Vx.1(.|9.1`.}_.........x......<.KmL...).(.5h...[>..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1440, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):198117
                                                                                                                                                                                                                                                              Entropy (8bit):7.947128747524162
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:KyfumAcsS52o+dGsEIFON6IN3xLGsCUapxP:KyWLG52bdtVM6ILsUwP
                                                                                                                                                                                                                                                              MD5:B18C2779DDA8C180B351DBAE755D61EE
                                                                                                                                                                                                                                                              SHA1:417F1F6707D64601CB0D73F75C2587B66ED99FC0
                                                                                                                                                                                                                                                              SHA-256:C309E31A9BB2F5C8C65E9DCD70F542EFB8E097254CE88905A16E76A911907CBD
                                                                                                                                                                                                                                                              SHA-512:54832FFFBF73D9DE40564D8156C541CAE1EE7FAC091EC12733EDCD3A92BA7CBAD5E28B92D5F07D6DAB00CD6628EFFBC4710C5F8D44D6ACC189EE5ADAB5B13FCE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.29350-15/323229638_159891346407741_8749864042885385469_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=HzCL3fwDDT8Q7kNvgHePhx_&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDrwrEeCjenPesGrL6UtQ-plKSBxXDDqG-GKEvMAFjUsQ&oe=6720A8DE
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....N..74T.L.aI...b.w...ZN...."..O.1./4.M..i.)....1..'QHI...g....L`....h....#.....y4.S..4..)G....P .'z\...Q.q..dg.J.(.&.@.jCN."...Jq.b....{RP(.h.....*L`TT.......dS...h..Jh.=....)..;....&A..Ss. $.4.)3.y;....O.;.0.L$w..a...MH.*%...@.".x.)4..&.....Z.ZM..iA.'..R}(... .P.....p>...#.'.r....J.<..p4..%#.(.{.I.M,M!.Z.Pv.]..M,......$.3E....lP...4...sMS.(..E........8.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (467), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):467
                                                                                                                                                                                                                                                              Entropy (8bit):4.634741093523296
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:mjjDlohX94FHxVEg+Zjjumjumt1Cmt1Crnf:OOhX4Vzb7o1Co1Crnf
                                                                                                                                                                                                                                                              MD5:DE57896FA753BA27940E38C1B2AE1C4C
                                                                                                                                                                                                                                                              SHA1:2E3988C6E802CC5C40B83529DA271D7B1EBAD9AB
                                                                                                                                                                                                                                                              SHA-256:9391F28AB2FA523C00D91F1C2BCE0C17D122E7EC1234DB6623809D1694D41C80
                                                                                                                                                                                                                                                              SHA-512:69AB8DA15B190ABF0130EE7DF9CABC312D7C9B3FA858C936F713DA3BFCA875F4289CD6CA43670148FC893594D44B9E95038D63CFD600D8D3B481FB8B8F451520
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://snapwidget.com/stylesheets/embed.scrolling_v2.vendor.min.de57896fa753ba27.css
                                                                                                                                                                                                                                                              Preview:.vjslider,.vjslider__slide{width:100%}.vjslider{overflow:hidden}.vjslider__slider{display:-webkit-box;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;flex-direction:row;flex-wrap:nowrap;-webkit-box-align:center;align-items:center;-webkit-transition:none;transition:none}.vjslider__slider--animate{-webkit-transition:-webkit-transform .3s;transition:-webkit-transform .3s;transition:transform .3s;transition:transform .3s,-webkit-transform .3s}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4103), with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4103
                                                                                                                                                                                                                                                              Entropy (8bit):5.573234278412048
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:/2XjHtorvlP5rJ02moGkUtS6NYVbxb0wCp9s2ALwZxa:eJoTlPHfmookbjCpi4Zs
                                                                                                                                                                                                                                                              MD5:16D5D552603D86726AE439FC61299D42
                                                                                                                                                                                                                                                              SHA1:42E252A7AF04292577789C2DF07D88EF749A2B4C
                                                                                                                                                                                                                                                              SHA-256:9CA07DF45944B8440AE6241E4A017DB2B6E4600E5F647D3180C96877198C3552
                                                                                                                                                                                                                                                              SHA-512:F26A316E1D94DE19317113B75E1292AB1410D471E5F68BB24F93485F550B486AE6CB7EF9AF0B09F2A5AD4B3B57217A3A726BDA4265B8E0B22CF1E32296ACB2CD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:!function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},i.t=function(e,n){if(1&n&&(e=i(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(i.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)i.d(t,r,function(n){return e[n]}.bind(null,r));return t},i.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return i.d(e,"a",e),e},i.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},i.p="",i(i.s=0)}([function(n,e,t){var r,i,t=t(1);try{r="A7JYkbIvWKmS8mWYjXO12SIIsfPdI7twY91Y3LWOV/YbZmN1ZhYv8O+Zs6/IPCfBE99aV9tIC8sWZSCN09vf7gkAAACWey
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 3182x5654, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1179582
                                                                                                                                                                                                                                                              Entropy (8bit):7.844086293612669
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:mxexPaccHpvD78kxFjYUIEOmSm7/dw2jCRyWmt9PKPG4ep5i:mox5cHZD4OZIEOmP7HCDmtKUi
                                                                                                                                                                                                                                                              MD5:CC4933AD3409EA7AA85751F15D414F24
                                                                                                                                                                                                                                                              SHA1:E420BDBE6B1F614BA7551BEE6DE2464C4350E6DE
                                                                                                                                                                                                                                                              SHA-256:4245C1074C5C2CC17A010F119D03E93B2C6896BD8A8DB61E16B1EC1C0CD036D0
                                                                                                                                                                                                                                                              SHA-512:D96C7D589CAC2A9398FF66D1048F12A23D617224DDE5E2B1E30A7AF0814431D08FABD9FBB2674D6CEC718B938541132F6DD974C26860788914BBB2FA8673A1A7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;........n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....g.Zi....5 .........?....).)3Gz.v).7...w....I....).R..N8..)....4t.....b...i.KA.H(.i.R......)....".4.....N).r..(.(..#.Q...@..>..j@;..1.S.Zo.S..P..(......&.$.Ji)......<..G...r7jz}.Mu.....gz..Tds@....&0sJO...ri.."Q....qMj.t.......oj....:R...7.5:......i...!.SU..@.&...#&....)..N.....T...5H..v...DG9...M...H...O...*L.@1M4...h.@.......K..<..M...98..MC....j3J......
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (565), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):565
                                                                                                                                                                                                                                                              Entropy (8bit):5.013395369899308
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:hR2zGkAIrR/+RRa2OXnlEceA9uJ33+SGf6bGEo3G1ONOI:hR26arh+R8xXeclk+h6vo2qOI
                                                                                                                                                                                                                                                              MD5:433CBAC690542626F503B4269A8DA12A
                                                                                                                                                                                                                                                              SHA1:3E810BC4ABACCF42AC5E4B0B939D63C03711BBD9
                                                                                                                                                                                                                                                              SHA-256:F83B1A3EA61AD62E47FAD82DE5495A2547E2F12E591AD8108050538C566AE1E3
                                                                                                                                                                                                                                                              SHA-512:569B3D704F2A979D16624064ABD3B97F38EEA3C9A5F3F09D31C9B83D62C360717F6F66EE44A6B53686760421A57D7EB4ABD54904556B105B05AA81D5850F34B9
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ct.pinterest.com/ct.html
                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang="en"><head><title>Pinterest ct</title></head><body><div id="root"></div><script>window.addEventListener("message", (event) => {if (event.origin != "https://www.pinterest.com") {return;}try {if (event.data.key == "_epik_localstore") {window.localStorage.setItem(event.data.key, event.data.value);}} catch (error) {}}, false);window.addEventListener("load", (event) => {try {window.parent.postMessage({ key: "_epik_localstore", value: window.localStorage.getItem("_epik_localstore") }, "*")} catch (error) {}}, false);</script></body></html>
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):221821
                                                                                                                                                                                                                                                              Entropy (8bit):5.545877544308118
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:ihRhbIGc3kWha1ZF0DSJcEjCPfrgiGdfm9s3rOXk9nfUNJW:mRo3k4ehvvi48s3qXk9nfOQ
                                                                                                                                                                                                                                                              MD5:5D0127F720E539A562CEFBFCE0AAB22D
                                                                                                                                                                                                                                                              SHA1:652BF95811D35E45585C4DCF4AC0473ED7243AE1
                                                                                                                                                                                                                                                              SHA-256:5C38552E8FA5A49774C35C7E5C8F34AADF63B2B39E883EF636E362120CE29A3B
                                                                                                                                                                                                                                                              SHA-512:085FEB29458D2D07A36420E073B4DC089C9BD026CBD9E3F5CA9D378FE583CED94AD6FC4E25495F2C9478525F4C93AC9B34F289EB44746497E505B976883371C9
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=UA-135021457-1&l=dataLayer&cx=c
                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"c"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-135021457-1","tag_id":13},{"function":"__rep","vtp_containerId":"UA-135021457-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-135021457-1","tag_id":12}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1":"gtm.init"}],. "rules":[[["if",0],["add",2]],[["if",1],["add",0,3,1]]].},."runtime":[ [50,
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 11.2 (Windows) (Adobe Photoshop Lightroom Classic 11.2 (Adobe Photoshop Lightroom Classic 11., datetime=2022:03:24 21:20:37], baseline, precision 8, 1024x683, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):148225
                                                                                                                                                                                                                                                              Entropy (8bit):7.879267871882882
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:bj2aXq3d2aXq3/JJV8FpvSPfLn/6+X51Lid5UtAj6JXC:1ke8FpuL6wxij0Aj
                                                                                                                                                                                                                                                              MD5:FD7429DA347A3F59C645C73D6D9D14AB
                                                                                                                                                                                                                                                              SHA1:C9586C3F9AE9535FC16484DC9605C63F1C614E63
                                                                                                                                                                                                                                                              SHA-256:18B459AC9117A482416C38101692DA43580109B90C68B196668E2A33482AC477
                                                                                                                                                                                                                                                              SHA-512:3F013C10B995F5D7BD2B2640EB638E433B183A87E1C718351723E50CE116C2E6AA17F9A5D416092540368EA0F29AD961A8328DBD71F5914837A6DA49EEE9DB8B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF............2.Photoshop 3.0.8BIM........................8BIM.......I..Z...%G.........7..20220302..<..221818-0500..>..20220302..?..221818-0500.8BIM......1s......................1W................................................................................................................................................. ....Adobe.d......................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?.....f;z...*...@......c@. Z'!.e.Z..w/#o.......D.f9*A.I...:.G...uy..9.|..A..!...c.a..g5.A.8.tuYGTt>z.<d....!.=..sL-.1d#.......C...>.;.r.*2W.Vp."=...d|^b..J%...].'.o.....e0.eV....[.@y...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "main.css", last modified: Sun Sep 8 07:02:13 2024, from Unix, original size modulo 2^32 91934
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):4529
                                                                                                                                                                                                                                                              Entropy (8bit):7.932152160895776
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:z5M9Y199fCohlbLvurjFKMDQgBpW7lPO+VC4RvyTkDS/Xmkq2hq9Q:z5+W9aoRbufMCW7dO+VCOvk3P5SQ
                                                                                                                                                                                                                                                              MD5:499BFB231CD337EC550BC8F6AFA0D5B9
                                                                                                                                                                                                                                                              SHA1:9C29E880D31FB7BA4D65A67F557D3B910162AF82
                                                                                                                                                                                                                                                              SHA-256:F322A1BA2CBD7C5D410F5550C7B1215AB965ACE666B18C5A8D9E6236339BC082
                                                                                                                                                                                                                                                              SHA-512:94094569030982B994DF7CA47318EB4A7FC0FEE2620493BE2C71A87A17C260AC9E7504BCB1B7997568BF169B262C69725F924DF09F66CC954FBFD89101145E4F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://public.honeybook.com/public_contact_form_app/c8b98bd/main.css
                                                                                                                                                                                                                                                              Preview:.....K.f..main.css..[o.8....WhRh ..*Y./...~....b..f0...D.H......KR.E.|I9U...l.$...I.;G..).(.....Y8............E..p.#Z....q...e,#.*.W_.}.].t......E>=M.E..eE>=..EN&OO.2..eeN\...~K.r........4..~...uk.m...R/}..............f....v$x.....B.N}.......a.R...56....4..M.qI..S....H......8vA*L.8...j9...8%G..wt.w...b........;lX.Q.<!...9!AS=y...4.#E..r?.p...].%......j....W.j.s....%..JK.#..i..c5......=.6..m.5]x...X...4R......L....P}Ji......7..W|.*x.oyr..."/.._#w.o9...'...........3"..UJ|U.._.L..u....g.&L.=|H......=X..X..4 QD".r..}N...oZ..kTX}.}%.:n]..f..o.Gh.x].....i...v..7.:N......;%...'X..1....K.~..z.o....T.2K..,.L9..$.p........u....?.~.._...{......w.1.;.).;...;.x......]f..+.w#...^....Co.....,...c!o.QA8.W....I..o..g..).....i@.*.+U..m...%..|..{.Q.'...'.R.1.Q..LP.P\.h..I..x+.*.|M3..[_p.[4.......C....q..m.;.......8T..../4#...V.....{}Y..?....R.jS.....v.!.Q......j..b)SV....zm....R..H..3D.I.........P@.H..F...l&...v....6.$..M..(......^,|...Jd.Z..9W.t..2
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):5586
                                                                                                                                                                                                                                                              Entropy (8bit):7.923394201322111
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:P7b3xo8oMxEtOQDpYG8aQF1br26BK82XhyQbEt5Vm2nV5OD1ZxAvZ/H+u:P7N+QwB58a0zBUrEt5Q2nVsJAB/+u
                                                                                                                                                                                                                                                              MD5:1280B784C7C6A1E19DA46AB329B80E8E
                                                                                                                                                                                                                                                              SHA1:8D55B8DC70ABD8EA536A9A148444A6313FB23B29
                                                                                                                                                                                                                                                              SHA-256:E000B28E104AB3283A6B80ECD5DA80B328662C602A2F8B7A44C4A2409871721A
                                                                                                                                                                                                                                                              SHA-512:2F90BB14D59FD284FC2984E105755C690995F85F3D6A7C99BF451F392292C27D2353A48133FA8247C16DD103F9A66A623C239DA4CD10E4AB9D1372C9D6F3A040
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......<.....#[......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...........~.....tIME.........T.....IDATx..{p...?'!.I..xB 7..E \..E...n.z..FWw;n.....vV+.Zv..N[.e........jE..E*....(.\..1..!.!.r..............=3..9...>.....K .PB.%.PB.%.PB.%.PB.%.PB.%.PB...H...K....w 0.8.|...*V..:..WW..f..V...g..D.K...."J.p.,6.. .p.....D...Fa...@...a.z..........{.......;..]@..r....h...U&0..n....S.g.;....w.q..o.P....ft.9...Fw..%....p#pE.....`\...Q.p7...w7..=..Y..........n.p.E.t.(...g.G.....h...6..5./p..sh{x..<.y.M.Ez......D....w.....t..k.-z.*.h(.kO.%G....e.....Z...B.S...N./...A.......dG..{..D...g..Y...F.;.=A.......@.h.2k.-on...../rd......$^(...12.E..p.=(....an>..9XX.......e...)by.......c,......1O.... !t+T...pq...0.x...z.........[X.2.f.....w:.Mg.u.........M..@.@x.0......^.6..c.....A..N.4^.r'0W.H|V....q.....9`.>...Qz........N,.....U.8..XQ.U..D...G.G..h<....3..a..w*...$}/....(...m..,.!...:.C,.:..*.A......"~1..4'i.l.r.?d....x...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1800, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):243610
                                                                                                                                                                                                                                                              Entropy (8bit):7.921196521614098
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:Jjtx7RAkidR2vUQwL1mJvwEYb1mTR0E12EKAseH/A4O2nkNpNK1:FN6cvUP6wDbE1dsk/A4rkXNE
                                                                                                                                                                                                                                                              MD5:64163EC15C66419CC59993FF788FAE63
                                                                                                                                                                                                                                                              SHA1:723FC957C17FB8BA7F053CA4F1039B3FCBB1C72A
                                                                                                                                                                                                                                                              SHA-256:ED27D0B298E57185EF9E9CE2FAC0B4781C3B60ECD155DFB418AF226DEC212B21
                                                                                                                                                                                                                                                              SHA-512:EE1998ABD21FBDBDDD5A452DF2A1A334A9DD0F72D625AA364A251568D064607DF4D7A6CDDE68A41E690F1D5CB863D6B996D759FEC2E7F93D9DD9B587673F1E2C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.29350-15/330680799_1170321127005184_5839979828799666903_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=18de74&_nc_ohc=9CW57X8StkAQ7kNvgFJU-FX&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBw9dSKoSaRVLbiNQJ8UyNNXnxLpp6J6_6619Zj4oDWKw&oe=67209F5C
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........)...c..3A.@.(.q.i....g4..p.)..7...8&..)8..sGj.S..4.'4..~....p)..)..).=.#..h...A.S.JL.f.....4..K..JFq@...4.#.Js@..!..9..@...Fy.:.p...A.!./Lb......4g.K.H. P...S.qI.41..t9...f.4..1@.'.M#9.......:qI..g4.h....4...(..4.R.........(....@.@.OJh.;.......M!..H....s....HH.#h.....ZQI..@..)8..8s.n9.h.I.4..)..<..I.9.J..........1./......h..A$..JP9.......A..ph
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (35791), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):35793
                                                                                                                                                                                                                                                              Entropy (8bit):5.1081628415028755
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:whjBDCtouOdtUvbekzi44M+yQY9yol88yA0B19S8tGQTfC/qghq8lgatLxqrxgbh:oUg+jeYzyo/10B19S8tGQjghqqga9c+
                                                                                                                                                                                                                                                              MD5:114934F96580B88F977746BCF314CD33
                                                                                                                                                                                                                                                              SHA1:CE2D5D232504E73F9D27E73411DE4ED1F9EFA48E
                                                                                                                                                                                                                                                              SHA-256:DF5F772FDA03B3662283B306998A3C36D0457D28FD5E32E433328E04697A8465
                                                                                                                                                                                                                                                              SHA-512:8CA618AEC729409F1E59E79E376368F831E80E7DC9E21A5CCDB837F93D22C1C879A7DE0FD6B8DCA0DA1ACA52F6D93B3A23A0359343CC1D0344FD8E29C33AD444
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://widget.honeybook.com/assets_users_production/websiteplacements/5dc1e9f8a0fb640017de1b7b/user_config_5dc1e9f8a0fb640017de1b7b.js
                                                                                                                                                                                                                                                              Preview:window._HB_._hb_jsonp_callback_user_config({"placement_id":"5dc1e9f8a0fb640017de1b7b","data_version":17,"schema_version":3,"selectors":{"5bfb3a23a02b6b6fe9372dfb":{"selector":"hb-p-5dc1e9f8a0fb640017de1b7b-1","selector_type":"class"},"5ddd71d2735c0d01be6d3ac7":{"selector":"hb-p-5dc1e9f8a0fb640017de1b7b-2","selector_type":"class"},"602711ecf46d910ca392a7e6":{"selector":"hb-p-5dc1e9f8a0fb640017de1b7b-3","selector_type":"class"}},"company":{"_id":"5bfb3a23a02b6b6fe9372de3","brand_color":"#16325c","text_color":"#ffffff","owner":{"_id":"5bfb3a23a02b6b6fe9372d57"},"currency":"USD"},"contact_forms":[{"_id":"5bfb3a23a02b6b6fe9372dfb","vendor_id_for_inquiries":"5bfb3a23a02b6b6fe9372d57","data_model":"dynamic_file","last_publish_timestamp":"2023-01-17T18:05:53.657+00:00","contact_form_flow_type":"default","is_instant_booking_enabled":false,"version":2,"file_dynamic_content":{"_id":"63c6e3819d783f08cb872453","file_sections":[{"_id":"63c6e3819d783f08cb872454","title":"Contact Form","order":0.0,"fi
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x1280, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):113037
                                                                                                                                                                                                                                                              Entropy (8bit):7.972212911593511
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:FMl+OM1K8tL5Ca+Um7+qo+mIoswCtcZDlY96E:F4+OM1K1AmKqo+WCeZLE
                                                                                                                                                                                                                                                              MD5:6884D2450344EDEA761186D10FACE047
                                                                                                                                                                                                                                                              SHA1:F630222F8918C6320FCD4EBAD9A34C7C343980B6
                                                                                                                                                                                                                                                              SHA-256:B3FDE92A7A81E913C90CB84224F0E667288AF9DC08DDBB9322CCE42A1344820A
                                                                                                                                                                                                                                                              SHA-512:152CE60157F9C794651F37BF155BAC3373DC33E7DCE7E617CFD83E872A3994A9010C806A56309E48CB77ECBDCCF7685DA565279B6AF894271C865BEAB142FC4B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....bqT.2z..Z..1}.......=G.i5.+.#..O(d..S:...,....9.izU?......4..f....b<5f.&..V.i.,....IaN..SZ...h.+8Bg=j.\RF.5,...s.(g..*.ynQEsw...N..4o/.2.r.z....u/.d.k...'..=.][..u..f..ml..x...f'.......=j?....(.....H..P....pj......^\..dsW.Ro0rh...f........p.c.a.....l+...Z....YC.x~kV.+.z.^..B.>.|.r.N..U.......F....a..O.z.I.0?xW.i..j..$u.7..k..,....iF......V...x..=
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2529), with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2529
                                                                                                                                                                                                                                                              Entropy (8bit):5.255522230146425
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:8kYOCMVqqR6G4Dyz6Gfs5PpLtLik4KvbDd2dDhuMt:83OnJR6oz6GMpLtmk4U5Aht
                                                                                                                                                                                                                                                              MD5:2F17F0B14EE46C5ADCBF1C9950A83F0C
                                                                                                                                                                                                                                                              SHA1:BDEE0CEA60EEA9F836578A9E25A0751CAC967517
                                                                                                                                                                                                                                                              SHA-256:21A2E6C484DE0C29D96EC0AC407EE0603DFD95741951506ED7A1BCBC6A6DB4BC
                                                                                                                                                                                                                                                              SHA-512:010B35D1987717104AD8C0F963CDA853F514AA4FC7626638196D484CACEF00DBF0B76997D8F592D96E342BA242BEBF0374FB89F1A200719D771CC142B5E2710E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:var objectFitImages=function(){"use strict";var t="data:image/gif;base64,R0lGODlhAQABAIAAAP///wAAACH5BAEAAAAALAAAAAABAAEAAAICRAEAOw==",e=/(object-fit|object-position)\s*:\s*([-\w\s%]+)/g,r=new Image,i="object-fit"in r.style,s="object-position"in r.style,n="string"==typeof r.currentSrc,c=r.getAttribute,o=r.setAttribute,l=!1;function a(t){for(var i,r=getComputedStyle(t).fontFamily,s={};null!==(i=e.exec(r));)s[i[1]]=i[2];return s}function u(e,r){if(!e[t].parsingSrcset){var s=a(e);if(s["object-fit"]=s["object-fit"]||"fill",!e[t].s){if("fill"===s["object-fit"])return;if(!e[t].skipTest&&i&&!s["object-position"])return}var l,o=e.currentSrc||e.src;r?o=r:e.srcset&&!n&&window.picturefill&&(l=window.picturefill._.ns,e[t].parsingSrcset=!0,e[l]&&e[l].evaled||window.picturefill._.fillImg(e,{reselect:!0}),e[l].curSrc||(e[l].supported=!1,window.picturefill._.fillImg(e,{reselect:!0})),delete e[t].parsingSrcset,o=e[l].curSrc||o),e[t].s?(e[t].s=o,r&&(e[t].srcAttr=r)):(e[t]={s:o,srcAttr:r||c.call(e,"src")
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65526)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):114651
                                                                                                                                                                                                                                                              Entropy (8bit):5.43908401390847
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:0VQU+2bDviLPfeOMpb6mNuOHyZTntYmd99v9hy6JewGkJ5:xUIc6PZvnP
                                                                                                                                                                                                                                                              MD5:A1391B4F56369883B0B9A4E7CD122028
                                                                                                                                                                                                                                                              SHA1:0B280E05B168734385821ECF68BC82CAF3C02ED2
                                                                                                                                                                                                                                                              SHA-256:AC2703BDCCF412E09B63CF5FCE781A258A9B8548BA8A314330C8E5A5B8E9FA5B
                                                                                                                                                                                                                                                              SHA-512:8D61052844F9E4B2D2BA415BC7ACEC6D5DDB7B920BB49DE437C51C2B0788C296452811C0E11C7B4C4E8D7AE8A4764C07E678F574459A7FAF388BC8690E5CDF67
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://downloads.mailchimp.com/js/signup-forms/popup/unique-methods/38d3020ee67bdafdc3231e2272e1fa0689108cda/popup.js
                                                                                                                                                                                                                                                              Preview://>>built.dojoRequire({cache:{"dijit/_base/manager":function(){dojoDefine(["dojo/_base/array","dojo/_base/config","dojo/_base/lang","../registry","../main"],function(m,k,h,g,e){var b={};m.forEach("byId getUniqueId findWidgets _destroyAll byNode getEnclosingWidget".split(" "),function(e){b[e]=g[e];});h.mixin(b,{defaultDuration:k.defaultDuration||200});h.mixin(e,b);return e;});},"dijit/registry":function(){dojoDefine(["dojo/_base/array","dojo/_base/window","./main"],function(m,k,h){var g={},e={},b={length:0,add:function(b){if(e[b.id])throw Error("Tried to register widget with id\x3d\x3d"+b.id+" but that id is already registered");e[b.id]=b;this.length++;},remove:function(b){e[b]&&(delete e[b],this.length--);},byId:function(b){return"string"==typeof b?e[b]:b;},byNode:function(b){return e[b.getAttribute("widgetId")];},toArray:function(){var b=[],f;for(f in e)b.push(e[f]);return b;},getUniqueId:function(b){var f;do f=b+"_"+(b in g?++g[b]:g[b]=0);while(e[f]);return"dijit"==h._scopeName?f:h._
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):7076
                                                                                                                                                                                                                                                              Entropy (8bit):5.52488676121649
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                                                                                                                                                                                                                              MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                                                                                              SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                                                                                              SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                                                                                              SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fwanderingheartpaper.com
                                                                                                                                                                                                                                                              Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):56
                                                                                                                                                                                                                                                              Entropy (8bit):4.561382823650153
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:FDmnyuSkmEa2V+kaTt1n:FDiod2oV51
                                                                                                                                                                                                                                                              MD5:9FA947DA5AB75905DA83D6AF3E13CD0A
                                                                                                                                                                                                                                                              SHA1:C99139C06A37CF1CFFB14EDB86D1F65DE6AD14BB
                                                                                                                                                                                                                                                              SHA-256:F60FD6CF0CB119A890A85331BE8EB2A9710642E14D8FA76063793C97F6FF203F
                                                                                                                                                                                                                                                              SHA-512:C7937A246BC70F8EB65ECB5EC6CE897804138C2900383667FFD5002BC580378A14FADAD73587A5B3A2D92BB310E5215B488E3D19CAAFE1C5BAAC8169AB3A03E7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwnzfMQZhVsfvxIFDVp8KIISBQ0-AJRHEhcJUzunQWZJkzESBQ1afCiCEgUNPgCURw==?alt=proto
                                                                                                                                                                                                                                                              Preview:ChIKBw1afCiCGgAKBw0+AJRHGgAKEgoHDVp8KIIaAAoHDT4AlEcaAA==
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):19948
                                                                                                                                                                                                                                                              Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                              MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                              SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                              SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                              SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1800, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):169930
                                                                                                                                                                                                                                                              Entropy (8bit):7.871549537187019
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:6guPXse+3rI3LbM8Z/rBei4F9W8JT49y0uznzrnB0I5qidyHdsORmcCb81Qe:0PXse+3sb9Z/Fe3fHMezrnBp4vdstJe
                                                                                                                                                                                                                                                              MD5:395E664DED99284E1C7198EAEC67FAAB
                                                                                                                                                                                                                                                              SHA1:0F9749BFACF22DF822E5FFBD3B65AC1196B1F1D0
                                                                                                                                                                                                                                                              SHA-256:2E6386D45D5831EFB382B816748E017A6362E177D58736625B62D4CF4336ABF2
                                                                                                                                                                                                                                                              SHA-512:B04BD28AB5D730736F993D6041A705341E45714A15F30D6B6B2C45A937D69CB18244E343ED384AEA5C8793C757BDDE84D0176845D539EB4C98B7E2AC0828B105
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......lS[...a`_..L..,.WI...YGv.n.2.7qV.&..e]J...'.,..W.\.....f...vbH.5...q.).N.G.iI..V.p6.~U.j...0.`e.}j..Iu..^.?xn#.....M...7....Z..9...M9.PH....J.Y.|=...B.#.&....f....B..W.Y..w....R.bv."...V..*.."..X$~...,.nY20}=)-lm..X..a..+^_{.........@1.pqV....)...QE..QKI@..Q@.-%..Q@4.s..<~tM.q...3].O1.z`.$.....'..q...Uu*. ..je. 9o._Gv..|..`..~H..k_T...[f....XuS\zF|5.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (35791), with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):35793
                                                                                                                                                                                                                                                              Entropy (8bit):5.1081628415028755
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:whjBDCtouOdtUvbekzi44M+yQY9yol88yA0B19S8tGQTfC/qghq8lgatLxqrxgbh:oUg+jeYzyo/10B19S8tGQjghqqga9c+
                                                                                                                                                                                                                                                              MD5:114934F96580B88F977746BCF314CD33
                                                                                                                                                                                                                                                              SHA1:CE2D5D232504E73F9D27E73411DE4ED1F9EFA48E
                                                                                                                                                                                                                                                              SHA-256:DF5F772FDA03B3662283B306998A3C36D0457D28FD5E32E433328E04697A8465
                                                                                                                                                                                                                                                              SHA-512:8CA618AEC729409F1E59E79E376368F831E80E7DC9E21A5CCDB837F93D22C1C879A7DE0FD6B8DCA0DA1ACA52F6D93B3A23A0359343CC1D0344FD8E29C33AD444
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:window._HB_._hb_jsonp_callback_user_config({"placement_id":"5dc1e9f8a0fb640017de1b7b","data_version":17,"schema_version":3,"selectors":{"5bfb3a23a02b6b6fe9372dfb":{"selector":"hb-p-5dc1e9f8a0fb640017de1b7b-1","selector_type":"class"},"5ddd71d2735c0d01be6d3ac7":{"selector":"hb-p-5dc1e9f8a0fb640017de1b7b-2","selector_type":"class"},"602711ecf46d910ca392a7e6":{"selector":"hb-p-5dc1e9f8a0fb640017de1b7b-3","selector_type":"class"}},"company":{"_id":"5bfb3a23a02b6b6fe9372de3","brand_color":"#16325c","text_color":"#ffffff","owner":{"_id":"5bfb3a23a02b6b6fe9372d57"},"currency":"USD"},"contact_forms":[{"_id":"5bfb3a23a02b6b6fe9372dfb","vendor_id_for_inquiries":"5bfb3a23a02b6b6fe9372d57","data_model":"dynamic_file","last_publish_timestamp":"2023-01-17T18:05:53.657+00:00","contact_form_flow_type":"default","is_instant_booking_enabled":false,"version":2,"file_dynamic_content":{"_id":"63c6e3819d783f08cb872453","file_sections":[{"_id":"63c6e3819d783f08cb872454","title":"Contact Form","order":0.0,"fi
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2359), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2359
                                                                                                                                                                                                                                                              Entropy (8bit):4.834581774909915
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:siMKMmTekvaye2WAn6ZBhZn/Cq8hDxTvKrbACLCpk02lgWKybHFAIwyIOiop5:s2vyk6ZVXGDxjCbAsCh2lgWKyRtwbHoT
                                                                                                                                                                                                                                                              MD5:760717B3F565C387C9FAF5613C548D99
                                                                                                                                                                                                                                                              SHA1:BC6F6FC1BFBEFBB3F250DB92539A1FE0F3B1A983
                                                                                                                                                                                                                                                              SHA-256:131DEC6A86A10DDDA2BF8740D1F4225EFEAC800E2F403EB5EE60451C7FB372A5
                                                                                                                                                                                                                                                              SHA-512:8B920BAB607D1B2301B31A5FB714609F6E08FD70F96A275347D2592E792007AFDE0065E0E79F61F64EEE94C746DDE17ED6FC64E5F9C20194EB6D1DFDE71B7CD0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://snapwidget.com/stylesheets/embed.vendor.min.760717b3f565c387.css
                                                                                                                                                                                                                                                              Preview:@font-face{font-family:fontawesome-webfont;src:url(../fonts/fontawesome-webfont.eot?g37mo9);src:url(../fonts/fontawesome-webfont.eot?g37mo9#iefix) format('embedded-opentype'),url(../fonts/fontawesome-webfont.woff2?g37mo9) format('woff2'),url(../fonts/fontawesome-webfont.ttf?g37mo9) format('truetype'),url(../fonts/fontawesome-webfont.woff?g37mo9) format('woff'),url(../fonts/fontawesome-webfont.svg?g37mo9#fontawesome-webfont) format('svg');font-weight:400;font-style:normal;font-display:block}[class*=" fa-"],[class^=fa-]{font-family:fontawesome-webfont!important;speak:never;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-plus:before{content:"\f067"}.fa-minus:before{content:"\f068"}.fa-heart:before{content:"\f004"}.fa-star-o:before{content:"\f006"}.fa-user:before{content:"\f007"}.fa-check:before{content:"\f00c"}.fa-trash-o:before{content:"\f014"}.fa-home:before{content:"\f015"}.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):5586
                                                                                                                                                                                                                                                              Entropy (8bit):7.923394201322111
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:P7b3xo8oMxEtOQDpYG8aQF1br26BK82XhyQbEt5Vm2nV5OD1ZxAvZ/H+u:P7N+QwB58a0zBUrEt5Q2nVsJAB/+u
                                                                                                                                                                                                                                                              MD5:1280B784C7C6A1E19DA46AB329B80E8E
                                                                                                                                                                                                                                                              SHA1:8D55B8DC70ABD8EA536A9A148444A6313FB23B29
                                                                                                                                                                                                                                                              SHA-256:E000B28E104AB3283A6B80ECD5DA80B328662C602A2F8B7A44C4A2409871721A
                                                                                                                                                                                                                                                              SHA-512:2F90BB14D59FD284FC2984E105755C690995F85F3D6A7C99BF451F392292C27D2353A48133FA8247C16DD103F9A66A623C239DA4CD10E4AB9D1372C9D6F3A040
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://static.showit.co/200/Xub7EsrJSX2LbYtXWPrTbg/85000/artboard_12.png
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......<.....#[......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...........~.....tIME.........T.....IDATx..{p...?'!.I..xB 7..E \..E...n.z..FWw;n.....vV+.Zv..N[.e........jE..E*....(.\..1..!.!.r..............=3..9...>.....K .PB.%.PB.%.PB.%.PB.%.PB.%.PB...H...K....w 0.8.|...*V..:..WW..f..V...g..D.K...."J.p.,6.. .p.....D...Fa...@...a.z..........{.......;..]@..r....h...U&0..n....S.g.;....w.q..o.P....ft.9...Fw..%....p#pE.....`\...Q.p7...w7..=..Y..........n.p.E.t.(...g.G.....h...6..5./p..sh{x..<.y.M.Ez......D....w.....t..k.-z.*.h(.kO.%G....e.....Z...B.S...N./...A.......dG..{..D...g..Y...F.;.=A.......@.h.2k.-on...../rd......$^(...12.E..p.=(....an>..9XX.......e...)by.......c,......1O.... !t+T...pq...0.x...z.........[X.2.f.....w:.Mg.u.........M..@.@x.0......^.6..c.....A..N.4^.r'0W.H|V....q.....9`.>...Qz........N,.....U.8..XQ.U..D...G.G..h<....3..a..w*...$}/....(...m..,.!...:.C,.:..*.A......"~1..4'i.l.r.?d....x...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "main.d99fa91399360c0c39fc.bundle.js", last modified: Sun Sep 8 07:02:13 2024, from Unix, original size modulo 2^32 95565
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):24257
                                                                                                                                                                                                                                                              Entropy (8bit):7.99171974253007
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:384:62cmXZvmrHpxEWmSp88dR/op/V9I4nc8FZ3GSLGncnRnIX2NAByHi/4lT5rWqrE:NtZQJxEWm0A1PNvyQIX2ZHi/4t5rW2E
                                                                                                                                                                                                                                                              MD5:F3A40CF010D64DE7C817411C4C8860B2
                                                                                                                                                                                                                                                              SHA1:9146302C8EC333111234D9A0E4B2B4DAA6C33FC4
                                                                                                                                                                                                                                                              SHA-256:67D39697FCDC55D3EC1477B4A8BB933F5BD89BB0523B80ACC912A05B39B9A38B
                                                                                                                                                                                                                                                              SHA-512:7C8530341C46B773AB02C225C901B5EB5FF9BAE4B21B77CCB822A2512E9611CB083380E21ED89124923A9C36175EE601D77F928AAA200E0CE80D4EF5722F8A79
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.....K.f..main.d99fa91399360c0c39fc.bundle.js..[.s.8z.W(N...Hqv.H...'.Mo.u.:...@$dqC.<..........I.R..t.N.6.........O.y-..).@..*.[^z.I.bq5.f%~F....5..!K..Iv..\....d...2VW.5.0.]$:*J..^."Z....X.B.z.%<.9.....J^..$QQW..^pX..!.N...e.+...Y2..A~.......Bzr...I.0...Zds..A8)..K......E..j.7.+.Q..e.^Z.....>..L...Y..8.......<.n]I.h...Uy=...x~.....G.V.."......(d".."........bk.Zo.2^...-.7.5.E. ..y6...J\o6...!^gc...`..B.....[.c.UG.8.{.B..D..C7.-".......X....-...'X^........1.NN...{2.m.[oQ,.../.J....j.)l\?..|0......OUR/....sA....'~./E........NN....&P&~....Z....r...J1...&...l...^.Z...8....9D..Yo6....I..!%a..07.[..>.880.._.<..a1!......\....IE..}.Y..q.._.##.*R2W<..y.e..NC....89...%0..L6..[#.......e......E-?{..H..,.i.W.....?..@\...K..?....._>.x5}.../._.P.R.....n.......,x.B.c3.,..Xdy.T!....XA........~..%."d..l.H/..8\...nCr~0....2..g...o8..1k..:..D|...-P.6.:d.3..Z%eVhhE.,xY.....?|.k.t.........LNNTT.T2.......3&...........C.g....?..>.~..0.&...I4.e...w.L....]Q
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (60455), with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60455
                                                                                                                                                                                                                                                              Entropy (8bit):5.362402133663626
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:suAFgGaoq3CftMSFZOPrarpCSZNi08QVVhMxfnV9:PGy3CdlAnYViJ
                                                                                                                                                                                                                                                              MD5:219223C2874D9B567B5AEA698E5A6665
                                                                                                                                                                                                                                                              SHA1:789525B1148BEC9314CB7468143F50C47128BA2D
                                                                                                                                                                                                                                                              SHA-256:D19E6661F7429F0C58DA1A09B8628C7657A15B58F6BDEFD1EA56A6027F45FA2A
                                                                                                                                                                                                                                                              SHA-512:099C589D7887E7C347B49D06FB905482EB47ADCFFCD818664B6FC25A8C722E8CCB2355152E674454B48816906832AA2FCAC817CF5E974CE6BD9AE6986E55DEE0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e(require("jQuery")):"function"==typeof define&&define.amd?define(["jQuery"],e):"object"==typeof exports?exports.showit=e(require("jQuery")):t.showit=e(t.jQuery)}(self,function(cn){return(()=>{"use strict";var D={145:t=>{t.exports=cn}},j={};function n(t){var e=j[t];return void 0!==e||(e=j[t]={exports:{}},D[t](e,e.exports,n)),e.exports}n.d=(t,e)=>{for(var i in e)n.o(e,i)&&!n.o(t,i)&&Object.defineProperty(t,i,{enumerable:!0,get:e[i]})},n.o=(t,e)=>Object.prototype.hasOwnProperty.call(t,e),n.r=t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})};var E={};{n.r(E),n.d(E,{default:()=>ln});var B=Object.prototype.toString;const Ht=function(t){return B.call(t)},s=function(t){return null!=t&&"object"==typeof t},Vt=function(t){return"number"==typeof t||s(t)&&"[object Number]"==Ht(t)},qt=function(t,e,i){return t
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):221828
                                                                                                                                                                                                                                                              Entropy (8bit):5.545795801781165
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:ihRhbIGc3kWhp1ZF0DSJcEjCPfrgiGdfm9s3rOXk9nfUNJN:mRo3k4vhvvi48s3qXk9nfOj
                                                                                                                                                                                                                                                              MD5:124D0FDC37366828CD43A4EBD6EE1C43
                                                                                                                                                                                                                                                              SHA1:B024D8D51081D1905705C13874B99CF437F724EC
                                                                                                                                                                                                                                                              SHA-256:F951D1BC3AECB121AB04408A5A4D758A30B3DE797D7357CD381B32E61D51C89B
                                                                                                                                                                                                                                                              SHA-512:B7CAB71E0F43F318C327CC31A1E6F1E656E1F3133DBAB5BC7D74ECBDB6A0F88F290C6461A2501673599FD7376F1639814765053E2D9D6697F077CFE4E7A396DA
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"c"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-135021457-1","tag_id":13},{"function":"__rep","vtp_containerId":"UA-135021457-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-135021457-1","tag_id":12}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1":"gtm.init"}],. "rules":[[["if",0],["add",2]],[["if",1],["add",0,3,1]]].},."runtime":[ [50,
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1799, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):358265
                                                                                                                                                                                                                                                              Entropy (8bit):7.968251674314987
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:gy6oD7NtOd6/zybe/VU8jRR+oothjlzMHyvPKlfdSBUvzHTBG:gC+gzybe/VUsR+XhjlzTvP52zHlG
                                                                                                                                                                                                                                                              MD5:03125D376A1ADA4C62F6CECF44B55996
                                                                                                                                                                                                                                                              SHA1:22163404026FF89730DAE71C961045EEB4795B93
                                                                                                                                                                                                                                                              SHA-256:23D53359B8DE5F509BF02EFD3646A92FBE83BAA7D9C4E828B55BFB9C35114CFF
                                                                                                                                                                                                                                                              SHA-512:C86FE3C39A97AE006A1B0E874BB485398CE9B39F0225063AB8E3551FFF9E0C26C383B197A7C0ECF24DE011AD2F2046950EDA91144D9AA8BEC728BEB069C6ED2D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....{..F.g...Xt. ......fBN.~..#..A...+.....q...,I..`f..cv1P.....\..2...v4.1O'..Mef#*2.(.d...p.J.'8<P$.l.T...R..4...<....'..h. ..`.S.a..Fi.F.f50d..'..1.H....).d..Jc.1.9.N......zRe^2..+.P.8=9..e... 98a..PT..MHC>Ns.H....`q@.,...A,...\S..*p}..|.\.P.9ee....46.n=1R2.U.8.....#....2.S.O..2E..]I.....8..j.UV nn}ir..>...G..P....h..<...Q1.".L.....<......Z0H.z.#'......Q
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 400 x 119, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):15189
                                                                                                                                                                                                                                                              Entropy (8bit):7.955218676144707
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:0zR+ai6n2Z8MHIMUOFyO7tQhdzJkSoDQD:0zlN2ZZDFyO7tsd+c
                                                                                                                                                                                                                                                              MD5:12C8E5FE7981DE39034544465462FF22
                                                                                                                                                                                                                                                              SHA1:AED6E70E32E9A188B13B061FAF003A2AFE013FB4
                                                                                                                                                                                                                                                              SHA-256:8E84E564E221C6B72596368BE9B08306E83ACBDFE4A0B1E41DAE34355D7EACFF
                                                                                                                                                                                                                                                              SHA-512:385CCC87212AE717444A2616ABEBDDFE5594AFE97BC781FED72E06F2E6A9B3FEEA443247C969D2629D55AF90FCBD94B4053360103D4DED317302369CDFD5F72F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://static.showit.co/400/Xub7EsrJSX2LbYtXWPrTbg/85000/artboard_12.png
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......w.....-..B....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...........~.....tIME......$h"....:DIDATx..w.]e..wZf&...{ ..PB.....Y@....*....k...5.X....H..E:....$$...>.u.....9..s.N..;y...|f..s.}.[..{..y.............................................................................................#..............w.....Px...p.G.p.P.l.......L....hi..(.&...k...<`..!...W .-.S.....#._..A.$.e.....G..)..Y.....+[.......f..Q.....o....=@>.f..qK9?...6...y.....jI.u(.iM...!...R..u.4w.t...=R-.TcS..d.l.\........)....x....5..9.y.Y)o.y...M...@.5....F.8..R.<...&.@O.....................=O..%.k.?.B-.o0....=2c......2Jv.........1....Y..9..._..<.n&/:d..iM.H.&...4.....c.g*....S....I.2...E..V4F.N@^.._.l+....P..V..Y...|.)........q]........./@.U6....~M.....{5..[.H.P ....."..Asr...s.0.x.e...........G.......Q7.J.w....<.X...)..1^E.w.....k|.G.8..r.W.{...!.J......2h>....2.F.D._...ZK.=.....?Z`..An}.p.M...q..._Jw..B...i..%....}.J.i...._.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4764), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):4764
                                                                                                                                                                                                                                                              Entropy (8bit):5.007532830476558
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:m3BmxjXBjRNciYApyeyR+HzfVInXHQ2fRVRIWA:SBmFpLQXw2ff+P
                                                                                                                                                                                                                                                              MD5:4D30FBDABDE8231BDED0E3AE86F269CC
                                                                                                                                                                                                                                                              SHA1:C4E60D206B9526CBDA55E9E341473A24176A7890
                                                                                                                                                                                                                                                              SHA-256:823662F83B894A3A8EAA3864E5A7C3D0EB75E1A6ECDFE12DC37461A9A5BEAECA
                                                                                                                                                                                                                                                              SHA-512:5A985D6841DD1DC8BE9E58EDA9741FCF6135051ED28A5BEDA5FCC26FFD4A3F78C8B06BEA9141134125327CC440E567C1C128F0431277A9981B20894499E1A0D8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://snapwidget.com/js/vendor/vjslider.min.4d30fbdabde8231b.js
                                                                                                                                                                                                                                                              Preview:var VJSlider=function(e){function i(s){if(t[s])return t[s].exports;var n=t[s]={exports:{},id:s,loaded:!1};return e[s].call(n.exports,n,n.exports,i),n.loaded=!0,n.exports}var t={};return i.m=e,i.c=t,i.p="",i(0)}([function(e,i,t){"use strict";function s(e,i){if(!(e instanceof i))throw new TypeError("Cannot call a class as a function")}var n=Object.assign||function(e){for(var i=1;i<arguments.length;i++){var t=arguments[i];for(var s in t)Object.prototype.hasOwnProperty.call(t,s)&&(e[s]=t[s])}return e},l=function(){function e(e,i){for(var t=0;t<i.length;t++){var s=i[t];s.enumerable=s.enumerable||!1,s.configurable=!0,"value"in s&&(s.writable=!0),Object.defineProperty(e,s.key,s)}}return function(i,t,s){return t&&e(i.prototype,t),s&&e(i,s),i}}();t(1);var r=function(){function e(i){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};s(this,e),this.sliderElement=i,this.transitionEndCallback=null,this.init(t)}return l(e,[{key:"init",value:function(e){if(this.slides=Array.prototype.sli
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/943891808?random=1729808060585&cv=11&fst=1729808060585&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4al0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwanderingheartpaper.com%2F&hn=www.googleadservices.com&frm=0&tiba=Wedding%20Invitation%20Design%20%26%20Calligraphy%20%7C%20Wandering%20Heart%20Paper&npa=0&pscdl=noapi&auid=1188417042.1729808061&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):68801
                                                                                                                                                                                                                                                              Entropy (8bit):5.323991578901077
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicxv:RIT7Vs9ZVKBYj8wKcHxv
                                                                                                                                                                                                                                                              MD5:03402F8780EA94160BC80D4FC4BA7D99
                                                                                                                                                                                                                                                              SHA1:43E5895443E876A71E67D0EF1D5CE35635AD57A2
                                                                                                                                                                                                                                                              SHA-256:BB3742C3EE539173141B3633233AFCBE33E8BC9A4458BE4F61660B539F4E5F9A
                                                                                                                                                                                                                                                              SHA-512:C2A17B8CB0DB578CABCE79D1C7B337F6D644C16D8F759E7768ACAA23AEBCE00B38AE739CE1CE09175C63B2A582DB4985470C00B2785487258E1275934A1ED071
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1800, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):192092
                                                                                                                                                                                                                                                              Entropy (8bit):7.922471769519363
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:tNP6gCzdw5FSFwWWuVV4ARfxjGrsWP0oes4LPIwdgbmrgiTxloK9DpTsGq9puNYC:tNCJGPSeW/VeifxjUs5oesCI+FrJpNso
                                                                                                                                                                                                                                                              MD5:623BFAF7DA3B6A7A90183E00F6DCE988
                                                                                                                                                                                                                                                              SHA1:F7BC081FEE9937E8745FBCB6C353CF700195B49F
                                                                                                                                                                                                                                                              SHA-256:92C720E44E299AF4AEA666027FA775414E5FF8C46337BC35DB6CDECDDF94F6F6
                                                                                                                                                                                                                                                              SHA-512:7EBF29DD346499EA532D17D96CBD69574DF475E79B90C2BF281C95843F4724E3D760C48C4FC0CA162D66B1B79882F2989FE92AA33D42CD56544659049C0C685A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.29350-15/371296694_972104207357277_4144552286233701889_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=18de74&_nc_ohc=nnP2Q3XBugMQ7kNvgHmt6-x&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYCSBYe_2nIExDqe4E2PCBO8apGRtOLhBEUhtDZmZXpIoQ&oe=6720809A
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..CT.Pnc[.Kf...`..4......{.+.WC1n.N..aK#Lq..K{......<.wZN...$.n~..F.wl...)np./.vv.m....3W.G....Wk..a..M.+..^..KTL...=@\..@HI&..(...q.[...=*.k....@\.b/B..TW..#.+0..h....in..W..n.....B..6)>]....@f..H.\8.\.H.QH..<....^.Ew....P.=.)..Wg.....n..d..S{$...Wws..x...G.V....n.G.S...ZWri0U9QsF.sj..A./8=.j.a.LF)..G.Z....,XBY....B..m.E.*.P.5hD..+/P...L.h{...j..%y..O..E$
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (513), with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):513
                                                                                                                                                                                                                                                              Entropy (8bit):5.1538442264850355
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:TqadJuCx+JrjBiP5+JRU1N7B9s8k1xyoXzZ:TqouFJrjEPIJoN7bNkWQzZ
                                                                                                                                                                                                                                                              MD5:F404E0856CE1100BA3AA8B27378CEEA2
                                                                                                                                                                                                                                                              SHA1:7DD4BF49AD69A79D0FAE6974A2FA843616AB47AF
                                                                                                                                                                                                                                                              SHA-256:27008EA60C52D8579476BC2301C045DC18A4B3488B5230B8FE1908C786CB82D5
                                                                                                                                                                                                                                                              SHA-512:76D68E939C279AA5C306E117C98A9A71B10CD0BEACCB744494785BBD38D8E95757D7D2E10BBF65B52C1EBBA86C45742BCE31AA393B041A017DBA46DD9A602113
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:onCompanyBrandingLoad({"company_id":"5bfb3a23a02b6b6fe9372de3","title":"Wandering Heart Paper Co.","logo_url":"https://res.cloudinary.com/honeybook/image/upload/v1543547392/company/5bfb3a23a02b6b6fe9372de3/logo/small_logo_small_logo_v7wo6q.png","icon_url":"https://res.cloudinary.com/honeybook/image/upload/v1543551761/company/5bfb3a23a02b6b6fe9372de3/icon/Official-Logo_fb__ccwdxf.jpg","brand_color":"#16325c","text_color":"#ffffff","website_url":"wanderingheartpaper.com","sms_enabled":true,"schema_version":2})
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2529), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2529
                                                                                                                                                                                                                                                              Entropy (8bit):5.255522230146425
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:8kYOCMVqqR6G4Dyz6Gfs5PpLtLik4KvbDd2dDhuMt:83OnJR6oz6GMpLtmk4U5Aht
                                                                                                                                                                                                                                                              MD5:2F17F0B14EE46C5ADCBF1C9950A83F0C
                                                                                                                                                                                                                                                              SHA1:BDEE0CEA60EEA9F836578A9E25A0751CAC967517
                                                                                                                                                                                                                                                              SHA-256:21A2E6C484DE0C29D96EC0AC407EE0603DFD95741951506ED7A1BCBC6A6DB4BC
                                                                                                                                                                                                                                                              SHA-512:010B35D1987717104AD8C0F963CDA853F514AA4FC7626638196D484CACEF00DBF0B76997D8F592D96E342BA242BEBF0374FB89F1A200719D771CC142B5E2710E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://snapwidget.com/js/embed.vendor.min.2f17f0b14ee46c5a.js
                                                                                                                                                                                                                                                              Preview:var objectFitImages=function(){"use strict";var t="data:image/gif;base64,R0lGODlhAQABAIAAAP///wAAACH5BAEAAAAALAAAAAABAAEAAAICRAEAOw==",e=/(object-fit|object-position)\s*:\s*([-\w\s%]+)/g,r=new Image,i="object-fit"in r.style,s="object-position"in r.style,n="string"==typeof r.currentSrc,c=r.getAttribute,o=r.setAttribute,l=!1;function a(t){for(var i,r=getComputedStyle(t).fontFamily,s={};null!==(i=e.exec(r));)s[i[1]]=i[2];return s}function u(e,r){if(!e[t].parsingSrcset){var s=a(e);if(s["object-fit"]=s["object-fit"]||"fill",!e[t].s){if("fill"===s["object-fit"])return;if(!e[t].skipTest&&i&&!s["object-position"])return}var l,o=e.currentSrc||e.src;r?o=r:e.srcset&&!n&&window.picturefill&&(l=window.picturefill._.ns,e[t].parsingSrcset=!0,e[l]&&e[l].evaled||window.picturefill._.fillImg(e,{reselect:!0}),e[l].curSrc||(e[l].supported=!1,window.picturefill._.fillImg(e,{reselect:!0})),delete e[t].parsingSrcset,o=e[l].curSrc||o),e[t].s?(e[t].s=o,r&&(e[t].srcAttr=r)):(e[t]={s:o,srcAttr:r||c.call(e,"src")
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x960, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):105075
                                                                                                                                                                                                                                                              Entropy (8bit):7.903547470172201
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:P8I7WHLfD5ftPydvPtUzb7s9ywPTfoR6Z4QGLb7/JrXPkQDPnwX7jMTUZYa+V963:4LL5NivPtUj9kLoQ6fL1TUP+V0UZb512
                                                                                                                                                                                                                                                              MD5:7E46A97E91A30AB9A768F80E2348A84B
                                                                                                                                                                                                                                                              SHA1:8C355AFD96D5E0450D75E164D9051E1F80648ABC
                                                                                                                                                                                                                                                              SHA-256:F2D16C6E96475C8833A12A2386C1A6154A552CAC91D4749269F750F35281425D
                                                                                                                                                                                                                                                              SHA-512:90CDBE8C683DE11236D3CD9DDA5ABEBA9238277F7142303828395004F592B5DDB6165762CCE687D1188A74FBDF17452132E6C565CEE00D0F8380646654EC3325
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.29350-15/413410142_3640565692883785_2398084327072057004_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=18de74&_nc_ohc=L1kX0vL1xjgQ7kNvgHvuWwn&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYD030l4NdHW7zF9vKwSwwsb1Yc28qoS51-lR0BsYz4DVw&oe=6720803F
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..@..(.P.E.S...Z.(...-.R..KIKL...(.h..@..Q@.KIKLAKE-.......QN...(.........R. ....Zu6.@.-%-.--%-...R.....@..(.........Z.)h....M.P ....ZZJZ`..R..KE...(...ZJZ.)h........ZJZ.)h...:.N...(..KE..R.E..QE...Q@..Q@.-.P.E.P.E-...R.@....%-.P0......Z(.(.....ZJ.(....KE...R.@.E-%..QE.%..R.(....E.R.(.....(.......(....Q@..(.ch.Sh..........J(....ZJ.J)i(.(........J(...m:.@.....JZJ.(...(..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x1280, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):137529
                                                                                                                                                                                                                                                              Entropy (8bit):7.962603578894976
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:olu0O9/DLRjwJ5FJowh6cK4rZDMfrjxYaKZnA+UjeRSsQ:AoDiFJ79SjxrjeksQ
                                                                                                                                                                                                                                                              MD5:8B4C5B2125E7CE87E02DA3F27BB35D6D
                                                                                                                                                                                                                                                              SHA1:F7898DC7BEA47883979D1996E8D886F00E65CAA3
                                                                                                                                                                                                                                                              SHA-256:30C9EC78CAA5D9470D510131144BF22BD0129B83939779D20A9772828A388FE3
                                                                                                                                                                                                                                                              SHA-512:689D5D10FC69575EDE159D0E53DB9F30E580D8202D5E1DF62879724B672AEF3F4A694DD08A81AF74D73DDAE93488C9C8375A8E0C447FB75F37E3C9FF88729627
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...M.k._' .zRJ..Ds..H...C..&.i.P.....[%..5..ks.Y..;C.,.V.%.Y...>..4.d.fe.NJ.......]>6..;....."I..Hp@..R..... ....6y.T.....i...Z.epO..EpmnB-...I?Z.o"......^.J.TR.....y@......zPH..#' .).k..O)..\z.....G..Q\@....F..cT/....K<.\j.?....QH...TH.$z....$(2...@..O.2.F. .....C.z.8{e../ ...VYLW/.............Pk:I..Fp.....|......5..{...O.......M.... .CPBd-.o.o.}.N#}..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1800, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):325429
                                                                                                                                                                                                                                                              Entropy (8bit):7.948146004189288
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:OLrwm/bf3vS5D0BTZKH53WzXez/oXo4i9OUJEvO4TG3f/:+1bf3CD0NZKHhWCMZMO6EvO4CP/
                                                                                                                                                                                                                                                              MD5:B8D63130FF6D58B8272626A2F1F4A0FA
                                                                                                                                                                                                                                                              SHA1:0A50C2D5C66A3468B498CF552FF2654D2234D964
                                                                                                                                                                                                                                                              SHA-256:3BC4AF0C63729EAC523DD36CF351B391BD96EB3EDACE2C00F64D8EED2C49B794
                                                                                                                                                                                                                                                              SHA-512:DC53C266BD8DBFDB43B4726A5091443C0F2E24497648918C372C7D05137CD690020AFB2E9BAA3D12CA9B9E68DF6D2A5C7B7C734C900FEA8BCBA711F0ABFC7E58
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....VRx..F0.....~.."g.'.lb.}{.F....... .Dr.9>..Jy....,...(...`..'5...#......&X..)\....p..QH$.H..M....#;W....l.*...,)"@....9.T.m.....I..^P.q...g.P2..,.'kn....Y..w..7.....S.&.ds....@*.9h...r.......F..9....Y.. .{.UB....*d...T...%.A.DO..=O..'.Z.Uf%..awgw.9.Hc.x.#.q..TB..U....{..6.....j.=.H.......1......%.F#9/.I..r.@.....n.@.i..e...I..K'.Li....w.R.'........s*
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4766), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):4766
                                                                                                                                                                                                                                                              Entropy (8bit):5.804239927810679
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU0GMKuaf:1DY0hf1bT47OIqWb1lGMKuC
                                                                                                                                                                                                                                                              MD5:9DD7F850D79FF89601174755A3D9466A
                                                                                                                                                                                                                                                              SHA1:CC3EA0E29392ADF72EAD82DAF37A62EF1E557002
                                                                                                                                                                                                                                                              SHA-256:50A86BE66F94C37F6EB1D2CC4B4B9CD9BF82EFE4E284B105AC29421A6EC8BA0C
                                                                                                                                                                                                                                                              SHA-512:F672386A1ADB5CE551555B316145547A46E14FF88370469EA55E1F63F476611B8C45B3664117BD6AFAC63A75DD4791A779321D9C154405D5D705572CE9E65EE4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/943891808/?random=1729808060585&cv=11&fst=1729808060585&bg=ffffff&guid=ON&async=1&gtm=45be4al0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwanderingheartpaper.com%2F&hn=www.googleadservices.com&frm=0&tiba=Wedding%20Invitation%20Design%20%26%20Calligraphy%20%7C%20Wandering%20Heart%20Paper&npa=0&pscdl=noapi&auid=1188417042.1729808061&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x1280, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):210311
                                                                                                                                                                                                                                                              Entropy (8bit):7.980343675545569
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:1Y99OzP8D32GQT17v8CZQkIThWByINg3KMLdfP:1YHj7670jT8HNg3dNP
                                                                                                                                                                                                                                                              MD5:EC77197046C2420D0B99E943F864068A
                                                                                                                                                                                                                                                              SHA1:2826156ECD3B81E8EF18DE7AA38FC4B6207B2EE0
                                                                                                                                                                                                                                                              SHA-256:D6089A33B611D22355F8A6586DBB139DEF5505AF970EA3457CC7C6474B2DFA11
                                                                                                                                                                                                                                                              SHA-512:CA59A6A9A7AD1E1FAE4D2E6FAD33D493C2AB819D745C0601C3892DBAB24DC5435190B989CA477FE6A49695D78565A7E4452EE3D2551A34A7CE6D1E506C298AA0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...X..~h;.-.`.R...f'.u.v."......u.C.g..&...iL%.p..7V.s....7;.(.f.^Z.F.#..g.j...........A..pk6../#..3@.&L...V..M..1.">s...N...gkjm.$.BJr..YKm.F[..^....{U."A.p..\..3..4.#.&@.c'p'.+.."..B......@*Y^.[.T,.. .BzUs.1XS.Fc .u..T.......T.Cv'.T..*.#Qor.f....M7X.9..........c.........s.......I3Ma;....L..@...K...l....|.....46...y...t1....6...Ku.F....;..4.G..Z.7g...(...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (60455), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):60455
                                                                                                                                                                                                                                                              Entropy (8bit):5.362402133663626
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:suAFgGaoq3CftMSFZOPrarpCSZNi08QVVhMxfnV9:PGy3CdlAnYViJ
                                                                                                                                                                                                                                                              MD5:219223C2874D9B567B5AEA698E5A6665
                                                                                                                                                                                                                                                              SHA1:789525B1148BEC9314CB7468143F50C47128BA2D
                                                                                                                                                                                                                                                              SHA-256:D19E6661F7429F0C58DA1A09B8628C7657A15B58F6BDEFD1EA56A6027F45FA2A
                                                                                                                                                                                                                                                              SHA-512:099C589D7887E7C347B49D06FB905482EB47ADCFFCD818664B6FC25A8C722E8CCB2355152E674454B48816906832AA2FCAC817CF5E974CE6BD9AE6986E55DEE0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://lib.showit.co/user/2.0.1/showit.min.js
                                                                                                                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e(require("jQuery")):"function"==typeof define&&define.amd?define(["jQuery"],e):"object"==typeof exports?exports.showit=e(require("jQuery")):t.showit=e(t.jQuery)}(self,function(cn){return(()=>{"use strict";var D={145:t=>{t.exports=cn}},j={};function n(t){var e=j[t];return void 0!==e||(e=j[t]={exports:{}},D[t](e,e.exports,n)),e.exports}n.d=(t,e)=>{for(var i in e)n.o(e,i)&&!n.o(t,i)&&Object.defineProperty(t,i,{enumerable:!0,get:e[i]})},n.o=(t,e)=>Object.prototype.hasOwnProperty.call(t,e),n.r=t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})};var E={};{n.r(E),n.d(E,{default:()=>ln});var B=Object.prototype.toString;const Ht=function(t){return B.call(t)},s=function(t){return null!=t&&"object"==typeof t},Vt=function(t){return"number"==typeof t||s(t)&&"[object Number]"==Ht(t)},qt=function(t,e,i){return t
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):756
                                                                                                                                                                                                                                                              Entropy (8bit):7.7179414296154585
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:c6WQ/zjS/PfIB4S9ResQ+/1g4o3iX3Y6+zreybw+zPQFnGRVmLhfKEkLWpVKgTb9:c6X/zeYGS9V1jHY6aI+zoFGRANaWppVb
                                                                                                                                                                                                                                                              MD5:B30BA1581D3678592F9B6CEBD717541B
                                                                                                                                                                                                                                                              SHA1:44B1CB8F9C9CF3538D898B124BCAF82E266B8F42
                                                                                                                                                                                                                                                              SHA-256:7DC79F6BDDE5B8C889A4F614A1626A609C571105818684C512AA8EB271BE73DD
                                                                                                                                                                                                                                                              SHA-512:7151C17423445A7B37C40247C83030B738EAF1FA39250458844E55D377DEC9EEE3E1160C7F025532F9759AF96819CCF1DD8E1D0B83E9085C3205B3085C8DBFA2
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://snapwidget.com/images/icons/pinterest.png
                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../.........^}.m.m...8..m.l.y........J.;..+..M....G..Uv.tv.J.rl.g*.m.m{..8[(..Q....,".:..O...]....9.3.W...@<!.\O0.3.w.w~...>..b..i..I...6reK>{..g5+........JQ>........PJX....6.}F.....].>.~._...yz/...tC.....7..R1.s...=.&fv.O...].&T.!...U.Zp.......l.>.D.s.`.sa..9..c^....W.jQ&..E.!..}5.......z..)^...`..Lx#...L...]....gv$tU}x...MeB..&...B....\4....M..n..M........L[V.6[.o..Tu...-r......]7Gf.R....(.o#g..5..$.._..R.4._9.U..B./..t.......IU..Kf.../.k. ...}K......Z=............S$-..K...7r..Y}..'h.e.bP.7,..?u...U.V.@..+..J..9.Q5....%8.y..+m\d.....J,..............KB.C.C.wM..?...r...#.(7......u.I.. ....[.6.%.qf(...)...v.XH....gaP\ +.z.NI..-PH"/<.n....P(`D.#.u`;...<.ka....a...W}..........Cx$...G.....
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "placement_generic_config.js", last modified: Sun Sep 8 06:44:21 2024, from Unix, original size modulo 2^32 849
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):406
                                                                                                                                                                                                                                                              Entropy (8bit):7.485268040865276
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6:Xe5qDCAuY8CgaP6aNWQSCr06zs7I15sj6BwfqErvkTPty/9KlvtQlz4shXS:Xe5qevI5P6WWZCr0R7evaBrv2c1Q84sw
                                                                                                                                                                                                                                                              MD5:BCC8D1052B54B6A06E32D4F962987785
                                                                                                                                                                                                                                                              SHA1:28423A95A9B5EDA102F1606EFD9BA42F620F4FAC
                                                                                                                                                                                                                                                              SHA-256:47A17943F531B9EABAAB3CE3182A1DB8BF368682972FCE7E011A788CA7B37BB1
                                                                                                                                                                                                                                                              SHA-512:AA239BDC9DD2850F76C3AC66CD48FD6AD6EE38CAB71CCA3236D9EB79CE06CD9EA8B2D95DA3B6B4CA09E8D422003AD7F637FFB6B292442B8CE081BF41DBDFC069
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.....G.f..placement_generic_config.js..KO.0.....V. I..RNp@ ..."qZ9.mb...)...q.H<..._,..[{.+...J.....rx.Jj@&D...$...J.x...G-...l...0...qD..F....6...g}.@...B.f.....1..Lk...@+..s.N.T.\pL*%....T....G.8...y.....T...k#C...j....iq.V..._;...L....\e....n...}a...v..1....{...H...-..jz{...~v.u...Rx..o.XA...w.L..9.j........(.....3...w....P.Of.Lm5CJ.<.. .^.k....2..7~i.=.....KJ......n..u.......Q...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x640, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):57729
                                                                                                                                                                                                                                                              Entropy (8bit):7.968474792945022
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:RK0CyEhs/4k9FEGAz8hJ8FYifbEPpcepTSiUHtuE:c2EhCk8hEbehmjNT
                                                                                                                                                                                                                                                              MD5:2BA8D31D224CB4BB223F59D5C99773D4
                                                                                                                                                                                                                                                              SHA1:48F85E838FF96DA92398BF1AE85BC4BF1CEB540D
                                                                                                                                                                                                                                                              SHA-256:BCEC16C44308BCE412785BB3651B2D54B7C0CE1227B2096D8A177C665CF98D69
                                                                                                                                                                                                                                                              SHA-512:873F343B42D1BB83DFC75C0CFC37F9F65C58AD49397FA50CECD9655D9A82051B59B27F7B31CDB5F52B73038552FC0EFD7F9E5C2BD41DD7E51C090DAD86B4039B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t39.30808-6/462106552_18464935819005437_6364021390439189694_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=Wuyuqf8v6yQQ7kNvgE8xoVu&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDA28AfwOaYKw1qrYNsKVnOCgQ2MBV0OrUluaq-ceCn7g&oe=672086F1
                                                                                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefg
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1800, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):267740
                                                                                                                                                                                                                                                              Entropy (8bit):7.9454966808252
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:aKl83XWQR6FG9erdkw9YfUvE9bAOxMvixUrlqs:xKAMQfhvEdAMMvixUcs
                                                                                                                                                                                                                                                              MD5:EFDB946D16125648D2E2E984EBAB2FFC
                                                                                                                                                                                                                                                              SHA1:B1AF0632F389149F7E5A9C1B4BB5A66A1B44EF69
                                                                                                                                                                                                                                                              SHA-256:8D09AE20402C4433CE89D91E9A0E9B171ED70A070FCDE9CDD1E0A3A919520CF5
                                                                                                                                                                                                                                                              SHA-512:957615C47973A93488A75802D23C3636A0D5175E2D03C9A1EEB81DA858F45EFCDD071004BD7058B346C648042351C04CF4427008EA90488D2F0FB19107949F10
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..s.f..N....u!8..............@=h..:..g.;....)s...}. ^....7.)..M.P...){~4.\p(.3Hs.....0...2...5)...1........N..........F.-.....?.............@,H.}.....''..._J.A.#...p}s....R .(.A...<VT.....'.........1.9..$..:Vl.6....p.9!.R.1...`H..z.t..7...o...j/......?..F..oN...n}...3M....D.b...A.......Q......s'..L...u...9.Q.0.9.b.E`.}.L#U.~.3..'..O...^...T...y...p"$s.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):322838
                                                                                                                                                                                                                                                              Entropy (8bit):5.574724518537639
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:D2sRo3k4aAPkBvi8ECFqXk9nf+2FBBNy2U31:D2s2krAMBKYWl
                                                                                                                                                                                                                                                              MD5:22A91C5FA89D7593E1A382D2D0E77350
                                                                                                                                                                                                                                                              SHA1:E18ACB5D7BD930FC72DE43ACBCCFE0A94AEAFC82
                                                                                                                                                                                                                                                              SHA-256:4EFDA075F10E439C2146E1BEA7FEFE5BCA895EFC917D9D201C5BF634300EA993
                                                                                                                                                                                                                                                              SHA-512:D9A6ED451DF2D136ED31DDC385A0B49C2A242A3CDFD0525027A80B3D34B1881FB3AD015C699F92B6F00479570E0DC369AEFBB47F005CDA8F0F79E7B25D78B685
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x1280, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):67124
                                                                                                                                                                                                                                                              Entropy (8bit):7.923314761585802
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:tHu+NC0EykT4VKtgDdJnVAoL9k1wFp+HGUzp+7S1HPR:puqnFkcV3JVbLMwFePzU7CvR
                                                                                                                                                                                                                                                              MD5:E862C14C8FC0E551237D19F5E5F18E07
                                                                                                                                                                                                                                                              SHA1:52723481843023CE2BFD35142B52C9E94F4FF2F6
                                                                                                                                                                                                                                                              SHA-256:E4E9F7FEBBEF07F837CF377D46A6144D01D2089E4445EE7B9E2276AFF22D7809
                                                                                                                                                                                                                                                              SHA-512:5F5DD8FDF49D9DD7A03DCA40E2CC863F29EA6CF8EAEC700B48249B4B87294DD38ADFCBB7A14903CD2B4119D9EC70BA648C4C71E78FCDF0CFB2385FC8ED4E317A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.29350-15/454008662_1225680068606489_7718810982498344927_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=18de74&_nc_ohc=S_KdXC9doAYQ7kNvgEgzTtB&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYB3EaRbYwwI-kAGQI8V1O3TaqYBmYP2IS3jqY_jcBtyNw&oe=6720ADD8
                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..d.zS...-t...RRg..}6...H(....i..kt..d..2....+t.S............3M&..)..h....E:.P..-1.....U.MH.-M.i.M&..?u3&..(...K.L f........QE...E.P..(....R.......i.).....sM..L..M....@..74..P.`........)..>.mP....1R...U.i.h......L.x.....m:......b....@.K.)......(...&.C..SJ.(....i.P.R.J.S...ZN......C.PF*jm.CEMM*(.....%ED..P.E:..R..1.L.i(...<Rb.P...Rb.P.3IK.1@.E.P.E.P..L.;&..@....E6...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1800, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):182768
                                                                                                                                                                                                                                                              Entropy (8bit):7.856145851867551
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:Y5tfP83o9E3Bndi1jnxBWnVtWgpXCtaM5QTlvLYcy2snC7kcwgb0ZVG28YIvRH7l:YzP837nW7YVtPpStF5QTlvLYcyjY+g+w
                                                                                                                                                                                                                                                              MD5:9399BAB8752A6EFA8E5243F21D787179
                                                                                                                                                                                                                                                              SHA1:29F81B411C9043C0D6C6A27FF1FC051C2AC2E106
                                                                                                                                                                                                                                                              SHA-256:4D1A541473968C5C801D815EF7C208042E669508EA04E5EA6A463FE709914841
                                                                                                                                                                                                                                                              SHA-512:6D4C93489A4193B92B5C2E95B206D5796B86E4D3383BAB59DAC0A52823114BD4232BF0BAFA2E26361709102EB9FE8FA7AC13C5E8AFE1803040AA03A313E8B24A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.29350-15/349232352_284455647350491_7696350831835586938_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=GYUZBuruXaoQ7kNvgFJCaFv&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDoS4iPof9qrIyFN175fbLypBG8dM8kSUKYeY-XlX_goQ&oe=6720844A
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..b...&.j3.J..2j.jF....,.Fi.S..QdT....b.......`NGJ.p....n.....}.cU'..c.9=).f.R.....*..:.dt....Jw.Z.e...Y..~5..RX...Gs5.={sP<|.|Uv..R.I.J.....A.)Y..r.......ki.Q.=:~..#..o$M.& ...U.<.....=.._..R.....#.m..{i.5+\C.n.?.s.1.8..yuB.k...M0.5..s<.*...E[MM....V.E..Vj..w.>.f&.=k6;..;.9.ja1B...%..>].Vj8.#o..z..B?.V.LD^W.yt.wl3..u....C.8...V.5-.F).08....qI....Vy.h.m..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 21904, version 1.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):21904
                                                                                                                                                                                                                                                              Entropy (8bit):7.98939992555791
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:eXMHUgnRzho+S92bDlphaT9MjSVEDZJlW0vQD9eXj0Np/eC9r88S53:eXM0uRzm8BnaTi8EDZ/W5eAL/zr+Z
                                                                                                                                                                                                                                                              MD5:27B2F94167BCE460F3E669C52BE7301E
                                                                                                                                                                                                                                                              SHA1:DE5636D6096F5A29F0764AA563C54F157B1F9DE9
                                                                                                                                                                                                                                                              SHA-256:51C8EAE79BF05BBCC1811DA8CB56FF69D87D40BAFDCE8282FEA8A43259B4AFCB
                                                                                                                                                                                                                                                              SHA-512:D3A0171BAD1FD474DB5CF4800A7A8F23B74716554657E73A0DB79E63A9FC72B7D06CAB5F89C550B71CB1E955A2C536EAE4718833BA73071BA0EAEEEE21B5CF82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKdFvXDXbtM.woff2
                                                                                                                                                                                                                                                              Preview:wOF2......U...........U+..........................*..x....`?STATH..,.....$..)..~..6.$..`. ..x..s...v.'...@t'PR....|#...$B.Y=.aR.<......C.`....V...(..\.z..`.k....9XU<.<.ve8.....r......t..a.0,.OS../$c3.LB.O."(.......a.=./.nwj..$d..c....y}...._..........(H.../..E.;=..w".81..1t..........#T@.........".GD.......Y.%/...,2&$.B..2.".0.Vq.T......V.......c...U.RA.h.w.!+....K..l..m1.=..\x......t..W.W.Fc.u.Tb}...k...`.p.....c...s..qH.xh..........._..@...3...+..............s.d..!*E...P.e.Hf..}...V.....\..r5..............rpB..d?..l/.1...F.SZ@A.Y.L......^i.db..G.X...|..vo.........4D..!>.~>...2.Z.19[..9...c.l.P.) g.6......p....|?....?C.fa`.niW.j.^.m...K......9x..........X...q........,bIXTO.=.$..f...e{f%y<.3#Y.#KN.V.C.d...#.x.8..n..n....%..-.-.-.-....7._.....#dI....d.o.......u.].j...<<?..Y......`E&?.n...D..r.lD-..).P.d..D.Y%..{hX....a.j...q..Y.,d..B*.. ...*"S+....S.(Y......gl./.\.....1@..`~Ku..|J7........(.,.........#.Q..f8..U..$5..bL:.......%CX.Y*.U.......
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x1280, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):99873
                                                                                                                                                                                                                                                              Entropy (8bit):7.948625400895247
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:3L7qhnBCtN8iAj2bX5qBrt+WUrbUwUYRJd3:nq5ies5qBJNUr4wUYRJl
                                                                                                                                                                                                                                                              MD5:B076970FDC2E5CC28039B06523241152
                                                                                                                                                                                                                                                              SHA1:6FDFE502BDC35AD8E36CD27E269431A4C4FA2409
                                                                                                                                                                                                                                                              SHA-256:A0AEFC858423E2FC5E324367184851A90C1AE4C91E9C01E19BF3449451FF7D34
                                                                                                                                                                                                                                                              SHA-512:3F8DB9E6F0EA369C7535930374B2B14F70401A2760A5A04269B52DD702A583C4F6ED6C5DA537916EB6FFD24CCB22E126973F00BD663085B310C86B74FBE51C4B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.36329-15/354866191_948607076412101_7432501228869691953_n.jpg?_nc_cat=109&ccb=1-7&_nc_sid=18de74&_nc_ohc=S5SwCWtVNbsQ7kNvgHJrZhO&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDyzEyklWdeIyKY0vLx2wY5Xr-t_lmji2-40g97D-mRtA&oe=672088D8
                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..0....;8......ixf. .....lw..1E?..j09....#}.@.y..h..B/.M!..o...q.L.y.go.N'.b..h...........@q.)...)..Z.F.x....4.`P..I.T].N..L.q@...)O\S_.. ...I..Q..i.A.3.q@X3.h.P9..M.`.......@XV.L..M8..G......ji..PA....a.`b.:.p..0s.@.8.N).B.*A.4..1p...8...,.0i..>...3H.xb.v.)..4.q.h....`@-A.i.8....1zg..p.z..#z...>`F:R.a...A=...M+...i..S.U..#$....E.....K..)3.?......q...HV.8S
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (24552)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):90319
                                                                                                                                                                                                                                                              Entropy (8bit):5.4659497843423015
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:9xxoVFDnz52b7VOLd2wi07R55J8ctrJ59FS1tX6IELT/HUj:BozzGwZR55f59WtGLc
                                                                                                                                                                                                                                                              MD5:779FD2121E7F592107A87A6AABA12A87
                                                                                                                                                                                                                                                              SHA1:C7CE12AA96BC6CC8B9BFEB4974A95F49948E32F5
                                                                                                                                                                                                                                                              SHA-256:FF1AE62272D34F02857170DF62A32604A50F4E7228957A94FE7E8579685DCE48
                                                                                                                                                                                                                                                              SHA-512:51BC49BAD13C21B4789DEB6C06ADE899EEAB5AC9CD404E18121F2CAEE64BA746FEBD6DAE665FDF683FBBA648DB3D59AFE94F7F0A6C5B68464E554746811CB999
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html class="d" lang="">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1" />. <title>Wedding Invitation Design & Calligraphy | Wandering Heart Paper</title>. <link rel="icon" type="image/png" href="//static.showit.co/200/Xub7EsrJSX2LbYtXWPrTbg/85000/artboard_12.png" />. <link rel="preconnect" href="https://static.showit.co" />. <meta name="description" content="Custom wedding invitation design and calligraphy for brides and grooms who want a design unique to their wedding." />. <link rel="canonical" href="https://wanderingheartpaper.com" />. <meta property="og:image" content="https://static.showit.co/1200/pmdH07xwTiCpVhCPHcvDVw/85000/fall_free-4-jh_mockup.jpg" />. <meta property="fb:app_id" content="228743734692981" />. Global site tag (gtag.js) - Google Analytics -->.<script async="" src="https://www.googletagmanager.com/gtag/js?id=UA-135021457-1"></script>.<script>. wi
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):742
                                                                                                                                                                                                                                                              Entropy (8bit):7.606803213082675
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:6v/76TUm/RCWFi2neL0Ab7SyvQ1AVmQbqn1HZxQDcG2dhbL2Rz:EmzPY0ev5VmQbqn15xQDhS+z
                                                                                                                                                                                                                                                              MD5:3C147E992DABCCA66A4232600B730365
                                                                                                                                                                                                                                                              SHA1:DAE84975B1564E9983757A1479080520FEA4962D
                                                                                                                                                                                                                                                              SHA-256:601F948953C992E6CF7D1BC8695E6C8EA33F3D65C9CA53850BD50FDEA61A589D
                                                                                                                                                                                                                                                              SHA-512:C09E54D757EE524F72DF354BBCAEC4E48259380C1097F88B3C660F09CA079BD2D6E32F07EA56E93AAA22C613E78A18F72C2284CBC7DED50EA231CE8F60C2BC85
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ... ......s......IDATx..YHTQ.... !E....$A...eD..C...C..Ia.K...... h.H.T*...B..h...Cc....3_x.rf.iP....-..s9G...I41....r8)V.[I..0......a,..._.. ..?z..O.yE...x.....ml..mw.*..c.B..=.u...#.e.....Kp....#.}..8~.v..oTE.+.~..9...5...)/....0.Y..g..k>5.5.h..u|.[.d...98qG....?.:Ge..E. ..5...MK..)J.t.......Gal@..|.../-.........RQH{,..r J....2Cp..qY..w..E.:....X..4M..01:.7hzZ..0..`.....*5..yRV.7.....T[..........2..U @7..6E...(<...-.........,.M.IB!![h.S....0.Q2.b..)..W..U.k%5g=...G. ..S.z....!........q.g.........U.C,..X...j.Oww..@..C,...Z.c....L.....w.@.X.~........<..E..'.../...).......YY..y..]...%..B...!...9x..0o.....x..c_>....5...........U.......0........4...F*.d.?u....^Q.....IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1800, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):288310
                                                                                                                                                                                                                                                              Entropy (8bit):7.935861930237339
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:t4eNOhvyixiITRxwcPzewd5IhrL/6ZXEN3bkCutCZDYl3Ie:t8haBIXPzebLSVEB5FCx
                                                                                                                                                                                                                                                              MD5:A9612B7AEAD563CB12BEF393F7590073
                                                                                                                                                                                                                                                              SHA1:B799B6D2B7B287DED78DB19B133016693D398F16
                                                                                                                                                                                                                                                              SHA-256:E27EB92B4BF8AEFFE6283242FF9783209636179B122BC3A59427888F3DC52C42
                                                                                                                                                                                                                                                              SHA-512:1D69ACE0BC58A0439AB654413B317D7F6683E1AFB03D0B0AB29074838186B1E1F485755BEC47DCD60F0ECC041D3C81C021ABFF344B8C1D4A2E933C2008F7C5E5
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..A..Z....H$.S.....?*."2..y..............(ls.ZG.q.C.#<..O;p>....=..8..1.N.T...jd.[..#..}....-.q\.`.vN.i.....?...L..n.(s.8.c...C....zF=q.<..PM9.T.......1=.I..J.no.F.......=.C...........z@N..~....{S....J.1...B...z.i.d1>.........p......{Q...'B.=.....1~U.G',G.....+..4..Q.=*6...jv{.J.....D..)Xp}.F....3t?Zc..;...*f8..X....."..1.J>]....x?x...'kb..y...a.H.s
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):234257
                                                                                                                                                                                                                                                              Entropy (8bit):5.456591568086048
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:zfLeYH8AtPJ137OeR8NteGvQ+AMPpgArl0xYu58K7130N:zfLeYc+PJxH8N7QQGArHu58K713G
                                                                                                                                                                                                                                                              MD5:2025B5C3DF8DC34C5543BC11CCB97045
                                                                                                                                                                                                                                                              SHA1:56F6EADF15FB2602AAD1258977BF2CB27E0EFB31
                                                                                                                                                                                                                                                              SHA-256:EAB9CBB1928A9DE3ED2B7164EA7215B1EE0C9D7584D04AAC97FE5B6798140C48
                                                                                                                                                                                                                                                              SHA-512:9F0663C34F0BFD8B24462F82C5E2C39BF6A7150606F4074254392926628674F780B00DC66C71FABE90B54C46D77ECE3B182F466B8EEE3700859B2DAC1FFB755B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "placement_generic_config.js", last modified: Sun Sep 8 06:44:21 2024, from Unix, original size modulo 2^32 849
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):406
                                                                                                                                                                                                                                                              Entropy (8bit):7.485268040865276
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6:Xe5qDCAuY8CgaP6aNWQSCr06zs7I15sj6BwfqErvkTPty/9KlvtQlz4shXS:Xe5qevI5P6WWZCr0R7evaBrv2c1Q84sw
                                                                                                                                                                                                                                                              MD5:BCC8D1052B54B6A06E32D4F962987785
                                                                                                                                                                                                                                                              SHA1:28423A95A9B5EDA102F1606EFD9BA42F620F4FAC
                                                                                                                                                                                                                                                              SHA-256:47A17943F531B9EABAAB3CE3182A1DB8BF368682972FCE7E011A788CA7B37BB1
                                                                                                                                                                                                                                                              SHA-512:AA239BDC9DD2850F76C3AC66CD48FD6AD6EE38CAB71CCA3236D9EB79CE06CD9EA8B2D95DA3B6B4CA09E8D422003AD7F637FFB6B292442B8CE081BF41DBDFC069
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://widget.honeybook.com/assets_users_production/websiteplacements/placement_generic_config.js
                                                                                                                                                                                                                                                              Preview:.....G.f..placement_generic_config.js..KO.0.....V. I..RNp@ ..."qZ9.mb...)...q.H<..._,..[{.+...J.....rx.Jj@&D...$...J.x...G-...l...0...qD..F....6...g}.@...B.f.....1..Lk...@+..s.N.T.\pL*%....T....G.8...y.....T...k#C...j....iq.V..._;...L....\e....n...}a...v..1....{...H...-..jz{...~v.u...Rx..o.XA...w.L..9.j........(.....3...w....P.Of.Lm5CJ.<.. .^.k....2..7~i.=.....KJ......n..u.......Q...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x1280, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):87465
                                                                                                                                                                                                                                                              Entropy (8bit):7.9603564984333
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:tFL7MJ7FnBCntiURSiNOZv59299XFLqmyo0nbXB+W2MUrb0nIEAUYT:3L7qhnBCtN8iAj2bX5qBrt+WUrbUwUYT
                                                                                                                                                                                                                                                              MD5:70575072C08E04F42C9A128E23E69A7A
                                                                                                                                                                                                                                                              SHA1:CE0815187C289FFF9FBC2F685D7770312AD1E084
                                                                                                                                                                                                                                                              SHA-256:0E1FA1826F325579729D31C7B97BE4ED183E05ABE1C47E60C7F22DFD6C0BF823
                                                                                                                                                                                                                                                              SHA-512:D56B8E4D9CB620052951320C5B55ED2741304F0725A130C1B634FA399232FBA52850E6677BBC87802C39E584C53A87AA2EED4745315543E1E9C496DE63F6A4FA
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..0....;8......ixf. .....lw..1E?..j09....#}.@.y..h..B/.M!..o...q.L.y.go.N'.b..h...........@q.)...)..Z.F.x....4.`P..I.T].N..L.q@...)O\S_.. ...I..Q..i.A.3.q@X3.h.P9..M.`.......@XV.L..M8..G......ji..PA....a.`b.:.p..0s.@.8.N).B.*A.4..1p...8...,.0i..>...3H.xb.v.)..4.q.h....`@-A.i.8....1zg..p.z..#z...>`F:R.a...A=...M+...i..S.U..#$....E.....K..)3.?......q...HV.8S
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (22671)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):49160
                                                                                                                                                                                                                                                              Entropy (8bit):5.23534898289744
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:3ANYbj6+pJj1ZMpiipZUV+qkM2UiOGKbk8ESD2R/w7NDwX5a+j7LLQIS:QNeDJYr1qkhWGKwhjw7NsX5DA
                                                                                                                                                                                                                                                              MD5:964B2FB6BB83C92996A9D15472852402
                                                                                                                                                                                                                                                              SHA1:94037F5234EF76F9307A9C5AD6038F334F99B679
                                                                                                                                                                                                                                                              SHA-256:7FBEFABFA47BB61C9F06346DF47554CBD68546F45C9D2D75467584E016D21E1F
                                                                                                                                                                                                                                                              SHA-512:83793F89BA970BCB1D2E178766D26DF84BC8FE2950AFE5A4915BA2C27BFAB6CB07D45BC1DD393BDA13101C0701CE339084AA14C45DFC41E47D49190D7A19848F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://lib.showit.co/user/2.0.1/showit-lib.min.js
                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("jQuery")):"function"==typeof define&&define.amd?define(["jQuery"],t):"object"==typeof exports?exports["showit-lib"]=t(require("jQuery")):e["showit-lib"]=t(e.jQuery)}(self,function(t){return i={233:(e,t,n)=>{n=n(145);./*!. * jQuery Cycle2; version: 2.1.6 build: 20141007. * http://jquery.malsup.com/cycle2/. * Copyright (c) 2014 M. Alsup; Dual licensed: MIT/GPL. * Forked and UPDATED for jquery v3 by https://github.com/thecarnie/cycle2. */!function(c){"use strict";function a(e){return(e||"").toLowerCase()}c.fn.cycle=function(s){var e;return 0!==this.length||c.isReady?this.each(function(){var e,n,t,i=c(this),o=c.fn.cycle.log;if(!i.data("cycle.opts")){for(var r in(o=!1===i.data("cycle-log")||s&&!1===s.log||n&&!1===n.log?c.noop:o)("--c2 init--"),e=i.data())e.hasOwnProperty(r)&&/^cycle[A-Z]+/.test(r)&&(t=e[r],o((r=r.match(/^cycle(.*)/)[1].replace(/^[A-Z]/,a))+":",t,"("+typeof t+")"),e[r]=t);(n=c.extend({
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65526)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):231600
                                                                                                                                                                                                                                                              Entropy (8bit):5.448968535146661
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:H0LfmqcennGZT9zlInGwQ220FtYoEfThZ3NtwLjtsdlxTWjCmbl+mlqT/px9fQUO:+mqw9OnRZFu5Z9tmbM57qUsrT6VGmk
                                                                                                                                                                                                                                                              MD5:1BAEE6EDF38A79E1FEDA9B5099117403
                                                                                                                                                                                                                                                              SHA1:91E057D1DF4560AC9464E471283230A595925591
                                                                                                                                                                                                                                                              SHA-256:6F63402D28283B8A65E36879B9E4768287F4D2D8C3B9529BA5AE05653B8EBFC2
                                                                                                                                                                                                                                                              SHA-512:1ABFAF8A506D50BDCB07542C1275491A1508F5037FA91A6B0A7D68EF0B47A79A0E04D3E6B9E39E12F664DDE649C2F852DB38C1993D610BD7EE4C7BC47A1D33FB
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://downloads.mailchimp.com/js/signup-forms/popup/unique-methods/embed.js
                                                                                                                                                                                                                                                              Preview://>>built.(function(b,m){var h,n=function(){},g=function(a){for(var e in a)return 0;return 1;},f={}.toString,l=function(a){return"[object Function]"==f.call(a);},k=function(a){return"[object String]"==f.call(a);},d=function(a){return"[object Array]"==f.call(a);},a=function(a,e){if(a)for(var c=0;c<a.length;)e(a[c++]);},e=function(a,e){for(var c in e)a[c]=e[c];return a;},p=function(a,c){return e(Error(a),{src:"dojoLoader",info:c});},c=1,u=function(){return"_"+c++;},q=function(a,e,c){return Ma(a,e,c,0,q);},t=this,r=t.document,A=r&&r.createElement("DiV"),v=q.has=function(a){return l(w[a])?w[a]=w[a](t,r,A):w[a];},w=v.cache=m.hasCache;v.add=function(a,e,c,d){(void 0===w[a]||d)&&(w[a]=e);return c&&v(a);};v.add("host-webworker","undefined"!==typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope);v("host-webworker")&&(e(m.hasCache,{"host-browser":0,dom:0,"dojo-dom-ready-api":0,"dojo-sniff":0,"dojo-inject-api":1,"host-webworker":1}),m.loaderPatch={injectUrl:function(a,e){try{importScripts(
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):864
                                                                                                                                                                                                                                                              Entropy (8bit):7.704299300250237
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:JCf8yz/rJ47b/L/wyxRc26XEFmjtDRHfBXHny/:JlIkRc26XEFyR/Vk
                                                                                                                                                                                                                                                              MD5:67E5C50F604AA0FD5D0FE2F42296717E
                                                                                                                                                                                                                                                              SHA1:88187474DACBB409D7043857D244E9D849BB2FCA
                                                                                                                                                                                                                                                              SHA-256:A9867321E6AF7C1EA25F86536787D978DB4E78679CB9BD54E5FEBA814744FA5D
                                                                                                                                                                                                                                                              SHA-512:CB2DFAC902E413A103D97126C07B3CEC79EE0D220746C7055A75BFE0B05147C4267D8353F663068A2DD4D2CFC4BB3BC9BC8234DC990BA655D598BA4A23161558
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ... ......s.....'IDATx..kHSa.._.!B...Q.I.EPt'..C...o..A.R..~!..ED..d..2.`6..$..5.d..n.L..f.tm..z*.9.t.....<....rDhX.I.......`,i4.......o....k.......k..k.G'..0Dm_...eg...........!..1m[Yf.J.L.e.H...oJ...eG?...,........P...b....>=..#.E9r.j....0:...2.......#z...7...jKIj..7iw_..D.H..c..Z......?..g...J.7..m[..<*...~5/.}..V..............U{b........" Ep.2.....>...>a((..LO..Q...0..u.uB......F.}xY%...C..@..}-wB.R.x..u....rc.\...O..F._...J'.......p%K....U.-.p......K[NJ....K.....$..Pj.*.........j9.<.{.R......=....f..#rnG.w.BW[T.0.:..D.....\.q:#...B.......].X.....U.h......'..r.....[@...?a..}.i9.._.q.._dw;.#.....}.i.....zO.`..b..........>...l....W.V..m*.o/..J..|..j...'..o?~.I.......#....A.+...N.3.:8.9:..d....4A..g.o.m?...d...#...q.?.KU?..Cwnw|Ar..b0X...;.*...Me.7.f.).,=..J2O......fn(...7!A4|......IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1796, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):291184
                                                                                                                                                                                                                                                              Entropy (8bit):7.888073080738376
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:l7URGuxsUl7Q0Uc81JJUaB6ojaLakp02UnZe/E8f3Sfm:RURGuzl7Q0Uc81Jqi6JhpeZ8P3Su
                                                                                                                                                                                                                                                              MD5:5A1D125E308B43C38F719BCF6EDDC7B8
                                                                                                                                                                                                                                                              SHA1:0E6F76B570A941ED6966EBD2461A51C6875CA072
                                                                                                                                                                                                                                                              SHA-256:1350F3D7DC19D06525B15D1006C7BF4FD1763F912604A7CEEAB44FB57DAA8C6C
                                                                                                                                                                                                                                                              SHA-512:91C1055602D454B6725802165E3EF7508263915C875F46A5C5540755FD7D11E6B0A05883BB78637A73C22A8DBA188D0D37F3F83E002FD8158AF9E3EE800C087B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.29350-15/447864864_1770101343733774_5114281928170682534_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=i0InM1tg6gIQ7kNvgHANmcx&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYAfo5aXjZ5jTx1Nv_q3Pc_rjVYsRRnZiG9RtqnSz8-AoQ&oe=6720AD1A
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....Q.^sF[k3)<....?.8...?..e.......B...3....C+.........8...L#...}.c.LEx...,...*....x4.....Q...O.....X.K.6`c....U.....*.....x.T..2...S.9..1..z.e...>....W.{..(.<p1..._.9.qAa.......?Oj.v...J8...*<.'...\c......A.+.......\.....Z..$.....].G+.p.e.V.c...J.9a....(#....... ..8.J...q.....u..zzS.Nz.)0....J.;?..P...Ny.s.)p9.t....M..9...P1....)...<.q.>....x..q...)>...:g.P...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1777)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):207987
                                                                                                                                                                                                                                                              Entropy (8bit):5.91291997968735
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:cBCfBZBWBwhBR5B1YB+B7BZkK1IBeDBsjBABU26BIBTBhB8Bj1BWBiFBUDDeQBjD:bjFdkK12FGEZjJ7/eWS
                                                                                                                                                                                                                                                              MD5:6B899CC4A2A65C30A8A1D9AF839F2819
                                                                                                                                                                                                                                                              SHA1:DEB3A7E49821918E532314C5E1309845511E4DBD
                                                                                                                                                                                                                                                              SHA-256:7836536DC24722A658EA2397F49CBA591E9FE8060750747F1A34C5CE032F4E6A
                                                                                                                                                                                                                                                              SHA-512:7186FAA002F30F1509D62EA70F80A38B9E4A09B112359A2643A540351656E66E264BCE7B1F22F14EEB5735391F5541C10D895C1D1971CC8B8A39D72C344A4F33
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://snapwidget.com/embed/645274
                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html. lang="en". class="">.. <head>. <title>Instagram photos for @wanderingheartpaperco</title>. <meta name="description" content="SnapWidget is the best way to display Instagram photos for @wanderingheartpaperco">. . . <meta name="sw-version" content="2">.. <link rel="stylesheet" href="/stylesheets/embed.vendor.min.760717b3f565c387.css">.. <link rel="stylesheet" href="/stylesheets/embed.scrolling_v2.vendor.min.de57896fa753ba27.css">. . <link rel="stylesheet" href="/stylesheets/embed.style.min.a78da5fe140ecbd7.css">.. Handle custom CSS -->. . Handle user specified google analytics -->. . <link rel="stylesheet" href="/stylesheets/embed.scrolling.min.5fe7b258a420749d.css">.. SnapWidget internal analytics -->. <script>. if (!window.ga) {. (function(i,s,o,g,r,a,m){i['Goo
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, height=5075, bps=182, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, width=3497], baseline, precision 8, 1600x1087, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):134720
                                                                                                                                                                                                                                                              Entropy (8bit):7.786951286819292
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:o5spErF2F5Vg+l9oHAWZ3P2cHV3d9r0I3EvqyvmQB:oCpS29g+lyHAWp3HVt9pUvtmQB
                                                                                                                                                                                                                                                              MD5:2DB25F7EEA0328F9FF1671505DD035FC
                                                                                                                                                                                                                                                              SHA1:60D9C08CB1DE2A357CB2424B4B27B1213B6F34B0
                                                                                                                                                                                                                                                              SHA-256:27D4156515F2CD8A98BFADC05C7474C85B3C63F1A260EC511807ECB19F835669
                                                                                                                                                                                                                                                              SHA-512:CBC856B158EDA70C165B8FEC24233BC30F27B2A8433A3CD64053AD5F02788B0922EC61EAE8C74766019497B3A9EC4A1A222B8293C58A668D54A7181FB14B13DB
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://static.showit.co/1600/erW3jCtGQkaqAKb7sL0baA/85000/for_my_love_card_free_download.jpg
                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....`Photoshop 3.0.8BIM.......'..Z...%G.........7..20171218..<..112401.8BIM.%.......d..\.h..j[!.;.V8BIM.:.....%..............printOutput........PstSbool.....Inteenum....Inte....Img ....printSixteenBitbool.....printerNameTEXT...!.H.P. .L.a.s.e.r.J.e.t. .P.r.o.f.e.s.s.i.o.n.a.l. .P. .1.1.0.2.w......printProofSetupObjc.....P.r.o.o.f. .S.e.t.u.p......proofSetup........Bltnenum....builtinProof....proofCMYK.8BIM.;.....-..............printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@r..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y..........cropWhenPrintingbool.....cropRectBottomlong........cropRectLeftlong........cropRectRightlong........cropRectToplong.....8BIM..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):4490
                                                                                                                                                                                                                                                              Entropy (8bit):5.561835091417579
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:JIYgLQ2wI4FZOjYgLQ2wINYgLQ2wIeJc+uHYgLQ2wIANMIOLk2S2UFZOjOLk2SWs:JJkQ29lMkQ29qkQ29OXkQ299Fk2S2pme
                                                                                                                                                                                                                                                              MD5:1626ACE1BBA6D5E1BA46DEF5742DED61
                                                                                                                                                                                                                                                              SHA1:5AB9D776656D9C9865F3A00EDD249E913CDE50FE
                                                                                                                                                                                                                                                              SHA-256:E5F87BF91E6EB2272167C1A3A574C452BA864C8189FCEF57F831203D8B870810
                                                                                                                                                                                                                                                              SHA-512:82F9EA91AFEBA8E1AFC535BBE3EBDDF6713C3843AA89FED6F826CA5F6264B2A67D19D8A7EEDB28FBEE47E96437F299249C98AD541185B526DBB41257DEFAFC5D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Playfair+Display:regular|Playfair+Display:italic|Quicksand:regular
                                                                                                                                                                                                                                                              Preview:/* cyrillic */.@font-face {. font-family: 'Playfair Display';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTXtXA-W2r.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Playfair Display';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTXt7A-W2r.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Playfair Display';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTXt_A-W2r.woff2) format('woff2');. unicode-range
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):89476
                                                                                                                                                                                                                                                              Entropy (8bit):5.2896589255084425
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                                                                                                              MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                                                                                              SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                                                                                              SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                                                                                              SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                                                                                                                                                                                                                              Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 11.2 (Windows) (Adobe Photoshop Lightroom Classic 11.2 (Adobe Photoshop Lightroom Classic 11., datetime=2022:03:24 21:20:37], baseline, precision 8, 1024x683, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):148225
                                                                                                                                                                                                                                                              Entropy (8bit):7.879267871882882
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:bj2aXq3d2aXq3/JJV8FpvSPfLn/6+X51Lid5UtAj6JXC:1ke8FpuL6wxij0Aj
                                                                                                                                                                                                                                                              MD5:FD7429DA347A3F59C645C73D6D9D14AB
                                                                                                                                                                                                                                                              SHA1:C9586C3F9AE9535FC16484DC9605C63F1C614E63
                                                                                                                                                                                                                                                              SHA-256:18B459AC9117A482416C38101692DA43580109B90C68B196668E2A33482AC477
                                                                                                                                                                                                                                                              SHA-512:3F013C10B995F5D7BD2B2640EB638E433B183A87E1C718351723E50CE116C2E6AA17F9A5D416092540368EA0F29AD961A8328DBD71F5914837A6DA49EEE9DB8B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://static.showit.co/1600/pGnhVyGeQdK2HmqLrNqs0w/85000/julianamarywanderingheartspaperco-18.jpg
                                                                                                                                                                                                                                                              Preview:......JFIF............2.Photoshop 3.0.8BIM........................8BIM.......I..Z...%G.........7..20220302..<..221818-0500..>..20220302..?..221818-0500.8BIM......1s......................1W................................................................................................................................................. ....Adobe.d......................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?.....f;z...*...@......c@. Z'!.e.Z..w/#o.......D.f9*A.I...:.G...uy..9.|..A..!...c.a..g5.A.8.tuYGTt>z.<d....!.=..sL-.1d#.......C...>.;.r.*2W.Vp."=...d|^b..J%...].'.o.....e0.eV....[.@y...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x1280, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):243103
                                                                                                                                                                                                                                                              Entropy (8bit):7.976066123393193
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:xm7pdmuCnHCD9DSuwL8skWRNNa4sOC5nx9uf48DVp:xmVsuGC5OuSECN7CxxUf4gVp
                                                                                                                                                                                                                                                              MD5:52A3A2FFD5510A003478D7B4658028CB
                                                                                                                                                                                                                                                              SHA1:A18A9D5DE576A9E5B238FA112C3BF26080FC000E
                                                                                                                                                                                                                                                              SHA-256:E0B9A3166F5A430ADC9D6AAF3AD65127C7BBAA8EE9139D1EEB4BE274EB12382A
                                                                                                                                                                                                                                                              SHA-512:5A42821F52646220A1DD93855E690F13962AE2403032740D41EBA38DD6B2154D66560E4C09B7A8D9C636B130B1DFA2158774AA821058BC935C4CB816995879A6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.29350-15/462813649_932055108784985_1070045005722360499_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=0_aLDSbk5TcQ7kNvgGAYyVu&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYA5RGwZPT62XEESTS6yy089hT7bOmqlz5CKwlBaanKr6Q&oe=672087AD
                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[.v[....?.0.g....k]w..?.wC....r....OL....^F....\.NN.a...E....c.I..d.*..=;c?.x<.......d..u+.B...O4..:4..F:*......]C-...-...$Qi..e...@.x..-.jWhtm26717...".....z...i.;.q.l..,.q..v...d.;.wHu.".kY....Dl....1.Wy...+l..!#,.C..........].{...`.c!.X.P....d.T..#.....6]B@..z.>ps.U.............$q..nv.>Py.,.D1.H..2(.1...+...N5(.)...<.(.T..c]d...|...G/.>........:.Q.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1800, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):169930
                                                                                                                                                                                                                                                              Entropy (8bit):7.871549537187019
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:6guPXse+3rI3LbM8Z/rBei4F9W8JT49y0uznzrnB0I5qidyHdsORmcCb81Qe:0PXse+3sb9Z/Fe3fHMezrnBp4vdstJe
                                                                                                                                                                                                                                                              MD5:395E664DED99284E1C7198EAEC67FAAB
                                                                                                                                                                                                                                                              SHA1:0F9749BFACF22DF822E5FFBD3B65AC1196B1F1D0
                                                                                                                                                                                                                                                              SHA-256:2E6386D45D5831EFB382B816748E017A6362E177D58736625B62D4CF4336ABF2
                                                                                                                                                                                                                                                              SHA-512:B04BD28AB5D730736F993D6041A705341E45714A15F30D6B6B2C45A937D69CB18244E343ED384AEA5C8793C757BDDE84D0176845D539EB4C98B7E2AC0828B105
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.29350-15/366965609_3625169414386983_2330611121439054873_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=_9ALq2uGy4MQ7kNvgHLgRct&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYCIFaodtXx--moWVLzyMs7g8xZDWFwweuCQttZSxMZClg&oe=6720A1A7
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......lS[...a`_..L..,.WI...YGv.n.2.7qV.&..e]J...'.,..W.\.....f...vbH.5...q.).N.G.iI..V.p6.~U.j...0.`e.}j..Iu..^.?xn#.....M...7....Z..9...M9.PH....J.Y.|=...B.#.&....f....B..W.Y..w....R.bv."...V..*.."..X$~...,.nY20}=)-lm..X..a..+^_{.........@1.pqV....)...QE..QKI@..Q@.-%..Q@4.s..<~tM.q...3].O1.z`.$.....'..q...Uu*. ..je. 9o._Gv..|..`..~H..k_T...[f....XuS\zF|5.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "index.html", last modified: Sun Sep 8 07:02:13 2024, from Unix, original size modulo 2^32 1484
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):857
                                                                                                                                                                                                                                                              Entropy (8bit):7.728767466301235
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:XI1aVMa9SWsX6SCq/IKzHU89QJqGpzFctkcyC/JUawtIpO5/hwsjAyEMbIkpp6fw:Xma/sObFK483GpJ2hZmrCkbS1THO/D7
                                                                                                                                                                                                                                                              MD5:1DE5F97F97DEA579EF047B1C09EDC455
                                                                                                                                                                                                                                                              SHA1:BB8A56707C00DD1D117D9A03BCD5DA0AC29864EE
                                                                                                                                                                                                                                                              SHA-256:BFB2F6F4C02E7A83AE67DBC2C7BBB8405C7119C6E0A9381D3BF73D90B8FDE31D
                                                                                                                                                                                                                                                              SHA-512:B7E3D0F53221D6DD1B617F036EB02EF22F7061556E56809CB76CC03FD6E90FAE413B61C78BD9ABB6A508B8E61C348638F247630A9A3C02DB89AC3B24723C5293
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://public.honeybook.com/public_contact_form_app/c8b98bd/index.html
                                                                                                                                                                                                                                                              Preview:.....K.f..index.html..T.n.6...U.}Ql......&..%.&...1..#.k.T..-...In.nQ........jf......*...s.....M.6..n.p...;..i*.......7...........)..|zR.......^}B7..)..U.iO/.rZ)3..-......1*..Y\...:M....k...V.a.Tx.m...].X.I.`..b6.X...f6...$..H4...M..V..Ax.9.Yc..-....e.....)...*@`x.Z.n@[..b.G..p.-..[[.....@G.A.../.cI.....G.;0B.C..2.w.+..i.0.w`..sS..A....>...9.K~Q9...aA..@.~...5f...%.?....8.p.'...l.p...Gt............2..9ub.=..A..t.+.s>.X.........@.....X.Vy..&..9{.O..)4....+@..N....F...#.3h..;?Q...=..E.z.&.E...........Q(..;.X.."..k9.g._.G.u.{.4....t... .%8.....b...H..Vs.......~.....a....+.:.i.2....}o.v7..7..1....,n..j.o..\.Y..Ce&.U.'.q.XQ.d..+../|.J&d'.....oe..M..x..A...U.@].b..W.L.S.....e .p...N:....n......b.....yWqM5...*.5.....Nj.\..by%.......l..\.}..wF..s.A......~..Fo|....Z....d.N......zq5.3.X.b.7Fj..i..._H...C....t.a....
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):648
                                                                                                                                                                                                                                                              Entropy (8bit):7.636843703281236
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:WPYB3D67/9WC/VK35K+8tM+pJrDNHRI31FrKew5cTt9wT2te9g:9BD8a5KZtMAA7zycTtiate9g
                                                                                                                                                                                                                                                              MD5:54E9168996419EADA721E6CA83B9866E
                                                                                                                                                                                                                                                              SHA1:9A98CBD3F57F7CB3017E0ED1A4C4356094C0C2FB
                                                                                                                                                                                                                                                              SHA-256:4D1A80126C4BACAA62D2C046FD95B1378B5B874582F0AC4A7C453FF5CD1D33D7
                                                                                                                                                                                                                                                              SHA-512:D4698C38584023B016534222D3F03CFB65F8D91BF185315CAC8355BA10C0DD2EAE171CCB373C4C1071B53FC0C4EB2FC0357F8527FF640D09E1ED0BEE0727A829
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://snapwidget.com/images/icons/facebook.png
                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8Lt.../.........7....\.6K.m..v*.m......~...1.A...K"..u<.......U.c.m.m.T.m..&..J.HM.E.~..L.<$..+J.p.v......O..@O..7.....6F...L...8vy|.d....B..3..3Le.../...@d.q}.j.g.2W..t+e...;..._P....S?G.]D....Gzn.%.7(..t`....u.r}..a.a...7.....I<.t./...o..VQ..p......h4h..HmnP6.8.<.~f[.......%..3......lL.t o.2..j$.9.L.....B!....'v/]...O...S..v.>....w.....,.%..xa..o...~8..6.`J7,86H.......\..8...;.......@..g<.......&....Yf[....G./3.Y}..gi98...(....Q.q.8V.,+.\KW..!../...5...g.\.Dz..V....*.oi....*..sjP.}^G,....=.......K#.'....R..]...$v.Y.2....[0>...QO.. .5.JIp.yq{..8v>...V]>.5.mCJ.z...`....]................^j^1.XC
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1800, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):325429
                                                                                                                                                                                                                                                              Entropy (8bit):7.948146004189288
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:OLrwm/bf3vS5D0BTZKH53WzXez/oXo4i9OUJEvO4TG3f/:+1bf3CD0NZKHhWCMZMO6EvO4CP/
                                                                                                                                                                                                                                                              MD5:B8D63130FF6D58B8272626A2F1F4A0FA
                                                                                                                                                                                                                                                              SHA1:0A50C2D5C66A3468B498CF552FF2654D2234D964
                                                                                                                                                                                                                                                              SHA-256:3BC4AF0C63729EAC523DD36CF351B391BD96EB3EDACE2C00F64D8EED2C49B794
                                                                                                                                                                                                                                                              SHA-512:DC53C266BD8DBFDB43B4726A5091443C0F2E24497648918C372C7D05137CD690020AFB2E9BAA3D12CA9B9E68DF6D2A5C7B7C734C900FEA8BCBA711F0ABFC7E58
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.29350-15/322408923_696687578849330_2540633616755896698_n.jpg?_nc_cat=103&ccb=1-7&_nc_sid=18de74&_nc_ohc=VjPOFkcsLYQQ7kNvgFNhho4&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYANvyGd-yE6jkb0Khcalc8nnafnxuPAtonBQae9NH-2Eg&oe=67209049
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....VRx..F0.....~.."g.'.lb.}{.F....... .Dr.9>..Jy....,...(...`..'5...#......&X..)\....p..QH$.H..M....#;W....l.*...,)"@....9.T.m.....I..^P.q...g.P2..,.'kn....Y..w..7.....S.&.ds....@*.9h...r.......F..9....Y.. .{.UB....*d...T...%.A.DO..=O..'.Z.Uf%..awgw.9.Hc.x.#.q..TB..U....{..6.....j.=.H.......1......%.F#9/.I..r.@.....n.@.i..e...I..K'.Li....w.R.'........s*
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 21916, version 1.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):21916
                                                                                                                                                                                                                                                              Entropy (8bit):7.98943469253007
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:cBtU61bro37GmBKUzy7mg0LGW3AXzwJYrdrFuubIjrRvMDEVXmy6rQZG8I3U:u66ZmvKUO6gZ3XzwZuUX7Xmy6CgE
                                                                                                                                                                                                                                                              MD5:1445697555F1600244FD6C8649EF893C
                                                                                                                                                                                                                                                              SHA1:F225CBDE3EA4DF2FD17E793D5F41E0E48CEA00DC
                                                                                                                                                                                                                                                              SHA-256:BA6BF611A3C2EE0EE424366546D3F2215CAC1F92072D5A4A1EF695427DA9024D
                                                                                                                                                                                                                                                              SHA-512:B6009E3AB7D106D1E8217936F33C99CFBA8EFE77D596C8C3952A92DEC594ADF17E9ADD092A17FC65AF773350BD913E9206AAD10BB0B818DFC0D378E2404F60BB
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTXtHA-Q.woff2
                                                                                                                                                                                                                                                              Preview:wOF2......U...........U9..........................6..*..>.`?STATD..,........=..r..6.$..H. ..\........5..CoV.`...?.F#b...X.Lf.....P~6...Br.c..l7...aa2bJ9..2.^..X....U>......SE.........V+.?k.N.2.Q..mUd...M&...(...I.....h............M.n..5....o.E..`....E......O...l .^E.UL8.9..K.J.$D....`./..jB.R..T..PQ.....}....$..k.a. \....\...w.....qpD.2...c..(F....=1.N7uS.V..hGU,p=.QI.*(,8.....E8.E...tfIk..K...(.....Z..,Z.....H...........(E<.Z...9.:M^.d.r......Ud.}.0v......z.o?........k ...x....c6]..=....%I.dj..s..B...u..x.:........$........._.O.sC.3n...W..`.-...P.........i..*..jW,9..-.J-_.b..d....J73../|%..%A..-.Ur..+S..v...<...u.g.w&...O..v.....,.X@'. ..(..2....g..A...9.A...72o.3....c.O.Os.~}.=..........2.:".p..*..O..'..T-#)Mf.T".B".8.._..w.......+$...;...4CTM.M.BR){..*d{.....W..$g9...Q.t|u7(%...?.qAD..!.`.oC51L."...+:.#...........t,....._.9/..T.....p._.}!80'0#....n......$.B..a..p..p.`!....).......x...K.........r.5..l.....~....<x...(...kx..|....+..B,l.?.....]..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):3530
                                                                                                                                                                                                                                                              Entropy (8bit):4.776822969504887
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:8Jsa6fnvs8mqvycfFjb792giflNOW0PaN:8J76fvZbtjb792ga8m
                                                                                                                                                                                                                                                              MD5:837BF6220E2D77BAFDE781A9680DC586
                                                                                                                                                                                                                                                              SHA1:FC4B2021923DD5670834B0D032E4D8252235A7B0
                                                                                                                                                                                                                                                              SHA-256:790E3A7C758E8B18F098EE504EAD73061F2C01FC3924AC651FDE80D87CBB10A9
                                                                                                                                                                                                                                                              SHA-512:C1D139C0D47949E97B2821DF555C9D34A6E70AB79EF4D655E0D9FE5C38799324BED8E2C4AA3170C3DA740EE811D30C907CEE25E7B3AF1E0358782C6F598E03AE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://downloads.mailchimp.com/css/signup-forms/popup/38d3020ee67bdafdc3231e2272e1fa0689108cda/modal-slidein.css
                                                                                                                                                                                                                                                              Preview:/* Generic CSS for slide-in popup*/...mc-modal-bg {. /* don't show modal bg for desktop */. display: none !important;. position: fixed;. left: 0;. top: 0;. z-index: 9995;. height: 100%;. width: 100%;. background: #000000;. background-color: #000000;. animation: 1s opacityFade cubic-bezier(0.35, 0.57, 0.4, 0.89);. opacity: 0.65;.}..@keyframes opacityFade {. from { opacity: 0; }. to { opacity: 0.65; }.}...mc-layout__modalContent {. height: 100%;. box-shadow: 0 2px 4px 0 rgba(0, 0, 0, 0.2);. display: block;. background: #ffffff;. border-radius: 6px;. overflow-y: auto;. overflow-x: hidden;. position: relative;. -webkit-overflow-scrolling: touch; /* Fix iOS scrolling bug */.}...mc-layout__modalContent iframe {. display: block;.}...mc-closeModal {. width: 30px;. height: 30px;. background-color: #ffffff;. border-radius: 100%;. box-shadow: 0 2px 2px 0 rgba(0,0,0,0.2);. cursor: pointer;. position: absol
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x1280, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):102746
                                                                                                                                                                                                                                                              Entropy (8bit):7.959312786655038
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:TWj9B/KH9MrCQnGGPGfI9xUZLj87pxgYeUu:TWj9B29lc0IfUd87pxgY8
                                                                                                                                                                                                                                                              MD5:8A7A4915EF708A767905A7EB966791AD
                                                                                                                                                                                                                                                              SHA1:C9E70D4A16C425C975C253F5E1A750033ADE18A4
                                                                                                                                                                                                                                                              SHA-256:948EC2BB019B591C3D0F7062BDD04BFFC887B3521180CAE1E3946C3A16B83E67
                                                                                                                                                                                                                                                              SHA-512:EF6978B886EF5A00EB4A694A3223DBF37DBEE19D4E9748DB1B4C8C5595236485A75AE544137E3BA14935A7C1DC39180C283887D099AFA725EDDA368BFE00FB59
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.,)q@.>...E.U.P:....3...L..(....(...(..AE.PPQE..QE..QE...QE...S...b.E..QE..QE..QE..QE..QE..SH.Q@..Gj..zP.$f.E8..QK.u...L..@...}0S....u4..;..P./j.m'JZ(...R)....=(..G...t..V.qP..m*..IR.......h..*...d..$..(....I@...(..O..u.A'J.....e.=zT...j.a....P.dw...1.R..Ji..Q@.4.e.E.:...Z.^....PPQE..d....4.Q@..QE.`..\P1(..'J..Q@.U.QE..QF8...(..X(....QE..QE..QE..QE..QM..:.ni..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x1280, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):104373
                                                                                                                                                                                                                                                              Entropy (8bit):7.952830926637883
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:Jx+Vi2xyVIjYyYRdjKGbQri75knnyxbrKVvsoG:J87x8MYRd6r2qMi9soG
                                                                                                                                                                                                                                                              MD5:34FB4E6CF4F5047323DC10D5B05EEB69
                                                                                                                                                                                                                                                              SHA1:50C1D2F8F57E44D11D01EECC54BB222DDCB10DD6
                                                                                                                                                                                                                                                              SHA-256:1A9182E3411A9427D3DDABAB9BDA0D402884C311F505EFCA2875EEA3510F4AA4
                                                                                                                                                                                                                                                              SHA-512:2E962F660CE9E937AC9B583B32BB99EFE469F99F6E89AD56F41F315C794CB199924FFD826B4AB62EA3F72C96B9E972FD1B400239794B47D41F3D07EDF076E390
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.36329-15/344804382_751669389990597_327933398126916814_n.jpg?_nc_cat=103&ccb=1-7&_nc_sid=18de74&_nc_ohc=U2b6ALOY2x8Q7kNvgFC2vLO&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBIWAA2vuOqgg0UxbYWt4bG4mbzPaLoOeo344Qww3A6GA&oe=6720AB33
                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...N.....W...f....p..J..3..).Ty..v..!4....EI...U..@c.....=~Q...o.O4...#..i...S....yO..).#.R...%N.{..OL{SP..AO8.......O...1."...|v..q.....X...?..j!.c..P.*...lU..D..[.....G....D_CL9.)..c..(....u.X..Tc;.jF....m.U...S.x.0...l.T........)..L}*T.].....lR}.?2.i\..v. ...3.....)SM@Y.....H...AI'..4.....+..E*.%JFb..1. .P..(.j4_.H.C....A...*...?.....T...=..G .{.r..1.)..w
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1800, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):182768
                                                                                                                                                                                                                                                              Entropy (8bit):7.856145851867551
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:Y5tfP83o9E3Bndi1jnxBWnVtWgpXCtaM5QTlvLYcy2snC7kcwgb0ZVG28YIvRH7l:YzP837nW7YVtPpStF5QTlvLYcyjY+g+w
                                                                                                                                                                                                                                                              MD5:9399BAB8752A6EFA8E5243F21D787179
                                                                                                                                                                                                                                                              SHA1:29F81B411C9043C0D6C6A27FF1FC051C2AC2E106
                                                                                                                                                                                                                                                              SHA-256:4D1A541473968C5C801D815EF7C208042E669508EA04E5EA6A463FE709914841
                                                                                                                                                                                                                                                              SHA-512:6D4C93489A4193B92B5C2E95B206D5796B86E4D3383BAB59DAC0A52823114BD4232BF0BAFA2E26361709102EB9FE8FA7AC13C5E8AFE1803040AA03A313E8B24A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..b...&.j3.J..2j.jF....,.Fi.S..QdT....b.......`NGJ.p....n.....}.cU'..c.9=).f.R.....*..:.dt....Jw.Z.e...Y..~5..RX...Gs5.={sP<|.|Uv..R.I.J.....A.)Y..r.......ki.Q.=:~..#..o$M.& ...U.<.....=.._..R.....#.m..{i.5+\C.n.?.s.1.8..yuB.k...M0.5..s<.*...E[MM....V.E..Vj..w.>.f&.=k6;..;.9.ja1B...%..>].Vj8.#o..z..B?.V.LD^W.yt.wl3..u....C.8...V.5-.F).08....qI....Vy.h.m..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2786)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):203055
                                                                                                                                                                                                                                                              Entropy (8bit):5.536998915983693
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:lARhbIGc3kWhQ1ZF0YSncEjCPfrgiAmas3rOXk9nhPE:aRo3k40CJvi+s3qXk9nhc
                                                                                                                                                                                                                                                              MD5:D58710E090AAAC566D5CA70EA43C76F6
                                                                                                                                                                                                                                                              SHA1:CB2EDA62AD31BB1D2478238CCD9B0EC3E221E47C
                                                                                                                                                                                                                                                              SHA-256:D6B26A072F549E263CBBCF28FF1D3C2A9CD170E30DC317B7052D1FF84548580D
                                                                                                                                                                                                                                                              SHA-512:58BA451590C49F38A9BDE967669E8F207321C1CED1C04D4C327CD8D91635EA1CA82BD1E759C3FF0E468CA8DA451F0767B712BFA45D6862F42027467744B1AD80
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-57594Q2
                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__pntr","metadata":["map"],"once_per_event":true,"vtp_setCustomParams":false,"vtp_tagId":"2620365341719","vtp_em":["macro",1],"vtp_eventName":"pagevisit","tag_id":3}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. ,[50,"__pntr",[46,"a"],[50,"i",[46,"
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x1280, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):96784
                                                                                                                                                                                                                                                              Entropy (8bit):7.959215140953865
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:tju8YK62IWhjSU48fjGK7NRkkQVBxn8AGq7vA5gxqisRDPUVAWqaUTNO6DsDIBw:ne2dK8fjGifklr8Al7UiuDrWPUTsIs0m
                                                                                                                                                                                                                                                              MD5:1171BD3C50953C2F30B4571805D1C706
                                                                                                                                                                                                                                                              SHA1:2B56C361695CAB314A25420DDB64F7E658F4EC96
                                                                                                                                                                                                                                                              SHA-256:1A6510985F44C6656B8D0BEEC1A193E442C5BD93786887E47CBDB5529A877AF4
                                                                                                                                                                                                                                                              SHA-512:6A68ADFC6332F2134E49410BF40A04C73145B091A13A12E0A0851287C7245669022018F2180B38863EFBB90705D2F4C27423CE0E0D19E5D8EF1524AD025B3DC3
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.29350-15/455217348_1181633536245685_4307500367060380358_n.jpg?_nc_cat=100&ccb=1-7&_nc_sid=18de74&_nc_ohc=_lxOt7xkZy0Q7kNvgEgoYze&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYAAy7tI6YRp03cdTIParvv-RCAa62TzAE6ue1zfXz35wg&oe=6720A368
                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(....N...QE....M...(...QN...>.0..).H.S......H(....h.R`.^.....aK.IK.@.J(....Rf.T.Z(...(.....i.QRR.(...0...:."CM%).....S.JmR..g.T..S....+..\..y....%...Dd.Yz..ZA.y....g.F%.<....?J.[Yo.[......zW.+...#..a]Y.<.T..u)~.p~...94..s^.=.[v...j.z.q_.WY\.....Tym.V...{4.[....Mq..d.d.\....e..T.L...1{.3...rjA,...:."...Zg.s.h..n....F.........Y3.#.f.....%..I..;..\@;...J.-
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13136)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):13527
                                                                                                                                                                                                                                                              Entropy (8bit):5.234372247754872
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:lwNdJi0Pr7T58DVQVWPYQ/SHq3NA5hcMu0CPAYVF3LpYLgqtNUZa:iNfi0zRSVQyJYlcMoFVF3Lp8gqtNUZa
                                                                                                                                                                                                                                                              MD5:870A858520AE00D6A040FDA45677EECF
                                                                                                                                                                                                                                                              SHA1:EE8EDCAB750805703EC191B431630E5126F46DDA
                                                                                                                                                                                                                                                              SHA-256:21A956BCF5C00DB6C1347FEED2290E4E1F3290CAB567A1B8548C870F4F821441
                                                                                                                                                                                                                                                              SHA-512:CE57895121CC8D7272250823ECCF36B85CDDC04FD1183D352AEF0C0FD8B64C77B707AA88A24FA5363247694D378CBA44837251C4B3BC63037D9F36F8EDF80E26
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://d25purrcgqtc5w.cloudfront.net/assets/widgetiframe/iframeResizer.contentWindow_v4.min.js
                                                                                                                                                                                                                                                              Preview:/*! iFrame Resizer (iframeSizer.contentWindow.min.js) - v4.1.1 - 2019-04-10. * Desc: Include this file in any page being loaded into an iframe. * to force the iframe to resize to the content size.. * Requires: iframeResizer.min.js on host page.. * Copyright: (c) 2019 David J. Bradshaw - dave@bradshaw.net. * License: MIT. */..!function(l){if("undefined"!=typeof window){var n=!0,o=10,i="",r=0,a="",t=null,u="",c=!1,s={resize:1,click:1},d=128,f=!0,m=1,h="bodyOffset",g=h,p=!0,v="",y={},b=32,e=null,w=!1,T="[iFrameSizer]",E=T.length,O="",S={max:1,min:1,bodyScroll:1,documentElementScroll:1},M="child",I=!0,N=window.parent,A="*",C=0,k=!1,z=null,R=16,x=1,L="scroll",F=L,P=window,D=function(){ue("onMessage function not defined")},j=function(){},q=function(){},H={height:function(){return ue("Custom height calculation function not defined"),document.documentElement.offsetHeight},width:function(){return ue("Custom width calculation function not defined"),document.body.scrollWidth}},W={},B=!
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 608x1080, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):116245
                                                                                                                                                                                                                                                              Entropy (8bit):7.961741127686148
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:WsLVNpIlr7WZdzGAA6Q15mNiNEeYeN8hvaru7FA07LG1d:W0VQ/WTCWyLuarFj
                                                                                                                                                                                                                                                              MD5:989A8503964F5D10236C8E31942F38AD
                                                                                                                                                                                                                                                              SHA1:337CA23C4E008648CCD11612AD7FBA210466FF5E
                                                                                                                                                                                                                                                              SHA-256:A9AC757BFF059C925CEDD4AA8D1FB9E04B269226C539DE0C49E3713786886944
                                                                                                                                                                                                                                                              SHA-512:FAB4630E16C6CA81517A9320F4D49EAC44AF5CF615DFCE349116997D97309E17D33D3CEFA1C8544EE2B46E3819AF894FC8AAFDACE972258B197EB50E9BB3A3B8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.36329-15/367957600_592350282843626_6306695731069836767_n.jpg?_nc_cat=107&ccb=1-7&_nc_sid=18de74&_nc_ohc=3e25DVQCBqwQ7kNvgH0kfNo&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYCGngXlTGmvzOTzDBbKkJoRHFt1-lUNrqzZBZ_BrFs4lA&oe=672087EB
                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................8.`.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...H.n.f......*.&FE.... {?.....@.p...SD..U...A..5......[.X.'B...yT.....#.l<..W...C..Hr..r...^.{.h.........t...%c..|G.i/.j....m... u.....Z..C.i.,.:..z..)."..Q*....q^..YIi1..v.t.P..#.....N+....1.............Z.n..y.....|...V...4.o.+.d..m.....d.p.*....w....5..'......fg..x....T6...F.U.VQ].&w.{.....ta.......j.;+U....u?.a-.lCs..._Si..A.t.T.tvX.....T....x..@..Z
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (513), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):513
                                                                                                                                                                                                                                                              Entropy (8bit):5.1538442264850355
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:TqadJuCx+JrjBiP5+JRU1N7B9s8k1xyoXzZ:TqouFJrjEPIJoN7bNkWQzZ
                                                                                                                                                                                                                                                              MD5:F404E0856CE1100BA3AA8B27378CEEA2
                                                                                                                                                                                                                                                              SHA1:7DD4BF49AD69A79D0FAE6974A2FA843616AB47AF
                                                                                                                                                                                                                                                              SHA-256:27008EA60C52D8579476BC2301C045DC18A4B3488B5230B8FE1908C786CB82D5
                                                                                                                                                                                                                                                              SHA-512:76D68E939C279AA5C306E117C98A9A71B10CD0BEACCB744494785BBD38D8E95757D7D2E10BBF65B52C1EBBA86C45742BCE31AA393B041A017DBA46DD9A602113
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://widget.honeybook.com/assets_users_production/websiteplacements/5dc1e9f8a0fb640017de1b7b/company_branding.js
                                                                                                                                                                                                                                                              Preview:onCompanyBrandingLoad({"company_id":"5bfb3a23a02b6b6fe9372de3","title":"Wandering Heart Paper Co.","logo_url":"https://res.cloudinary.com/honeybook/image/upload/v1543547392/company/5bfb3a23a02b6b6fe9372de3/logo/small_logo_small_logo_v7wo6q.png","icon_url":"https://res.cloudinary.com/honeybook/image/upload/v1543551761/company/5bfb3a23a02b6b6fe9372de3/icon/Official-Logo_fb__ccwdxf.jpg","brand_color":"#16325c","text_color":"#ffffff","website_url":"wanderingheartpaper.com","sms_enabled":true,"schema_version":2})
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=SONY, model=ILCE-7M3, xresolution=150, yresolution=158, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 8.4 (Macintosh), datetime=2023:02:06 18:58:44], baseline, precision 8, 1600x1067, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):424557
                                                                                                                                                                                                                                                              Entropy (8bit):7.3575231899927
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144://rS3Vhk925Pw454qHgZXBtJT7Xf+rTzfXfwQfr:/jS3A92FwYlw/JvXfETbXd
                                                                                                                                                                                                                                                              MD5:B41BE8FA1003817A17DDFC58C8B8706B
                                                                                                                                                                                                                                                              SHA1:E32BC3CC97E9F2474B64BE3C25F3FDA172E5A139
                                                                                                                                                                                                                                                              SHA-256:DBF75658A338C4DA69B43935680B0B7473A64D0F545DE9A68AC2CF1D8DD0BBE5
                                                                                                                                                                                                                                                              SHA-512:29E1900513A5114C4B5F6F3D77EA9E25819885E290FECB75D1B6F681DD5E356B251C5E24D3696792C61BB46965D070519CB74B937CCBF9CC1D703C8AA74FC9E7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,......Photoshop 3.0.8BIM.........,.......,......8BIM.......y..Z...%G.........7..20230201..<..144550-0700..>..20230201..?..144550-0700..P..Marisa Peterson..t..Peterson Design & Photo.8BIM.%......,.Y..........K......http://ns.adobe.com/xmp/extension/.0FE3640D1AF2C06051CE9D95EAF0E2A8........<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:crs="http://ns.adobe.com/camera-raw-settings/1.0/" crs:RawFileName="11070.ARW" crs:Version="15.1.1" crs:CompatibleVersion="251658240" crs:ProcessVersion="11.0" crs:WhiteBalance="Custom" crs:Temperature="22000" crs:Tint="+15" crs:Exposure2012="+0.40" crs:Contrast2012="+32" crs:Highlights2012="-5" crs:Shadows2012="0" crs:Whites2012="0" crs:Blacks2012="0" crs:Texture="0" crs:Clarity2012="0" crs:Dehaze="0" crs:Vibrance="0" crs:Saturation="+20" crs:ParametricShadows="0" crs:Paramet
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1799, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):358265
                                                                                                                                                                                                                                                              Entropy (8bit):7.968251674314987
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:gy6oD7NtOd6/zybe/VU8jRR+oothjlzMHyvPKlfdSBUvzHTBG:gC+gzybe/VUsR+XhjlzTvP52zHlG
                                                                                                                                                                                                                                                              MD5:03125D376A1ADA4C62F6CECF44B55996
                                                                                                                                                                                                                                                              SHA1:22163404026FF89730DAE71C961045EEB4795B93
                                                                                                                                                                                                                                                              SHA-256:23D53359B8DE5F509BF02EFD3646A92FBE83BAA7D9C4E828B55BFB9C35114CFF
                                                                                                                                                                                                                                                              SHA-512:C86FE3C39A97AE006A1B0E874BB485398CE9B39F0225063AB8E3551FFF9E0C26C383B197A7C0ECF24DE011AD2F2046950EDA91144D9AA8BEC728BEB069C6ED2D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.29350-15/321948918_236586752045610_1614908040759708135_n.jpg?_nc_cat=109&ccb=1-7&_nc_sid=18de74&_nc_ohc=VgadrTU7-zoQ7kNvgFI_bgP&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBt7ke21yQ6Io72CP6o0CS59ccRgRsHPycoZPTN7mlHTA&oe=6720A10D
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....{..F.g...Xt. ......fBN.~..#..A...+.....q...,I..`f..cv1P.....\..2...v4.1O'..Mef#*2.(.d...p.J.'8<P$.l.T...R..4...<....'..h. ..`.S.a..Fi.F.f50d..'..1.H....).d..Jc.1.9.N......zRe^2..+.P.8=9..e... 98a..PT..MHC>Ns.H....`q@.,...A,...\S..*p}..|.\.P.9ee....46.n=1R2.U.8.....#....2.S.O..2E..]I.....8..j.UV nn}ir..>...G..P....h..<...Q1.".L.....<......Z0H.z.#'......Q
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):21531
                                                                                                                                                                                                                                                              Entropy (8bit):4.416960733765748
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:ayVokD1ekMUSH9kyM6uBosB8gE4slgUHx9KdVZO8O0Mn1kMdmDAtFDypo8MWcMWT:ayx2BHm7FB8gE4shH91tdmeQ2uos//Pm
                                                                                                                                                                                                                                                              MD5:C545A25E5C99519CB594267509AFE061
                                                                                                                                                                                                                                                              SHA1:8972E6CD78E25DFD15F9B9FA434A0F6CE7DA046C
                                                                                                                                                                                                                                                              SHA-256:C827E2C21C3306EF84703199F1CBAEA58FFD939477C95FADA04EA6AA1A6C5BF3
                                                                                                                                                                                                                                                              SHA-512:1198096DDB694167BD8A773FD6A0DE88A277165476E1268512A37A7AB7E4FDCCE4BFFFA631B903279BA21CFEA4CE75949D427DB6645B069D36212C426A45A623
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:(function (funcName, baseObj) {. "use strict";. // https://github.com/jfriend00/docReady. // The public function name defaults to window.docReady. // but you can modify the last line of this function to pass in a different object or method name. // if you want to put them in a different namespace and those will be used instead of. // window.docReady(...). funcName = funcName || "docReady";. baseObj = baseObj || window;. var readyList = [];. var readyFired = false;. var readyEventHandlersInstalled = false;.. // call this when the document is ready. // this function protects itself against being called more than once. function ready() {. if (!readyFired) {. // this must be set to true before we start calling callbacks. readyFired = true;. for (var i = 0; i < readyList.length; i++) {. // if a callback here happens to add new ready handlers,. // the docReady() function will see t
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):842
                                                                                                                                                                                                                                                              Entropy (8bit):7.7002289870195435
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:XR0+96Wcn5gguvs05xNsgeHPvahebRjuRnSGnwNMFqHh4JPAOVLLRhmwpWZ5CiFx:G5fu00qHnw4KwNMMLULvBiYscPTA
                                                                                                                                                                                                                                                              MD5:EC70165D18D14934179E3ED590125A81
                                                                                                                                                                                                                                                              SHA1:D36C4FC3F4C5B0373B7E7BAC7E4E066C6D0FEA67
                                                                                                                                                                                                                                                              SHA-256:33D1F6921CD7B56E59828058E47D246FE876E8EA38882E4CB33D366F0BFA0D2E
                                                                                                                                                                                                                                                              SHA-512:65CC951B1078C9A319F08DA1D31328ACFEA62E805FD0D04E5B78632F73DC0B64F1ADBBD16FCDD2F0A1D929F5CF5409FCFE1FF5027FF5368A6C8F9D47A9131C44
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://snapwidget.com/images/icons/xicon.png
                                                                                                                                                                                                                                                              Preview:RIFFB...WEBPVP8L5.../........XMl.m..2.m.m.m..S.?..!|m. ......J.t..[..].....(...6.VL.?f>s.m..m.m.&@...L......".....X.%w.%`......[.)@<A.....gr.F..dD.(.T..c`.+VL.......Zb!D.W.._.-X*...<...e.Z......E.%,p..S.X?..x.....nLl:..O...=W....>B..~.7&&.M#..S..o"Pk...[.7.........6.pv.AZ..b..c.=Z..b...6...y@m;.:d..9yh.yF.H.....",....bh..q.^....C..u&...=...&.H....k&..e...N_.6{L.U...V%...f....}.......-H>...f..dq.t-...U....._....-I..-'...n=.u...\e..9.B......u......TT{....U._....F.............=y...<........0r.X.....M.Y.2....."..........3..RaD..L..U.s'd`..$.....s.p...N...+.D..?4.s.X.=w...G.!.x..h........t..+.).~.q.<.C...F.'.........fvw..S.)..._d...H%..~...f.V.t.&...7..97....%.1.h..7N..rX9..q.Q.).&aj..>...2.D.6....j....9jp!.(m.v8...g/A..z.). ..C....c..2.....z..="Q.'m.CT.{...7zw.h.....&...... .Cx$.{....Z..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1800, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):103086
                                                                                                                                                                                                                                                              Entropy (8bit):7.694678618889154
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:LK79w0JIPusQtUHJim9AFcEvgBjlcmvALdSCL7rHfyl4P5ao5/g6yNltbXBfH17j:wIUI0AEemkALZrHo4Pgg/gttj7cPjfo
                                                                                                                                                                                                                                                              MD5:F8891721979A10728BF6A63ACFEB0F82
                                                                                                                                                                                                                                                              SHA1:8D3A50741EA11E5CADCA014FAC2596DE20813A9A
                                                                                                                                                                                                                                                              SHA-256:DC25E35C4439FBC166E0E65EEFCC0D9E48FEF9AEF9C78C1414BA67AD177C0BA0
                                                                                                                                                                                                                                                              SHA-512:B94113B42805EB02D2C7DABA67AD214534A8EAB42DB2CF5673BD40E3742C831AE1A65ABF24C565869469B5E7C03E674EEDBC2147CD6C19FD0AE439AC0EB6D658
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.....E.!..y...e..J`-%-...QM.AE.P.IKI@.a..a.Df.j..M@..Bjf...#4.O4.H..a..a.dmU^.5Vz.4Sz.j..S.e!(....%-..RR.@.h..@%.....R.P.IKI@.)..(..O..O..Z(.........R....).S....(...ZJZ.)i)h.h......R. .....QE..R.R............-.P1h...-:.N..E.P.KIK@.-%-..QK@..Q@.-.S.......(.......(...E.P.E.P.E.P.E.P.E...RR.@..Q@......QE..QE....P.E.P.E.P..E..QIK@.KE....RP.E-%.0..S.....r.Jp....LZ}Y.E.P.E
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1800, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):200660
                                                                                                                                                                                                                                                              Entropy (8bit):7.922255838137392
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:RUywXC8TrbOMSzZfnE1ACukKL/lIoF0I+zjN4:RUy8w1EuiKLOoAq
                                                                                                                                                                                                                                                              MD5:1EFDE0A8E9E0EE2829BD1916A9B5E6AA
                                                                                                                                                                                                                                                              SHA1:63CFE48DB0ED331B831D957D0165FA2F2C83B510
                                                                                                                                                                                                                                                              SHA-256:BDE90F67181D5E574E9E7EC77C3AA3408BAABEE5F43DFEA8069E4C176BDD3C98
                                                                                                                                                                                                                                                              SHA-512:DD66D6FCCEF09236A3F0BA488B3BB2A86856212F40AB62216FF16408194319C96E4CB2A6638799C9F278336307389A54EBB9BCA1E2E91092A45F3CB006629BF0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.29350-15/370347887_1443296922895147_590998230064817816_n.jpg?_nc_cat=107&ccb=1-7&_nc_sid=18de74&_nc_ohc=aAsDegk5RDgQ7kNvgH-C7ki&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYC_mZDaCeMYbotIFd0MNqopbf4jqcteXGwXQcdLbsJIMQ&oe=6720825A
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...>.Y.%)..9..8...}(.....J>..........){P...ZR)8=h.4.....(.%./..".....K.QE......J9...=1J8....G......:.w........K@.......u..Q@..4..(..@.%(.I..Q.\Q@.8......P3K.(....P..QK@...Zq4.h...&..[#.#,p{......d....+.|P...Kg*.....{.....k...E........5.JZX.......).EI#......4k....ae^./.....^ogg..~.9~....p=1......|......J..V...C..#>...R..d.F{dU{..[..ap.id.Y..O.>.t..Y.._F.,
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "1.css", last modified: Sun Sep 8 07:02:13 2024, from Unix, original size modulo 2^32 494174
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):50098
                                                                                                                                                                                                                                                              Entropy (8bit):7.992668203845179
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:768:b3vFuyC/5KkMsAIcl03uk/MdAsN2181xy5RV73hhFVyEt6vGOm+CpgsNd:b3v4yDTH4oAsQ8vy/Jvl6vGtfgsNd
                                                                                                                                                                                                                                                              MD5:88E6738A6582F46E1FCCBE1F08BC14FE
                                                                                                                                                                                                                                                              SHA1:FB9163D068AA8B16FF9895DCD889F5B3E72561B3
                                                                                                                                                                                                                                                              SHA-256:CF2692DC551CD6D6C663358F50B145ED41139A46C4F154A6873FA2219A68A910
                                                                                                                                                                                                                                                              SHA-512:503AB32201F740AD14D37D48B7E988A92DAE7A522E489614F118C5BBE30335906DC1CB4088D18CC0FF912E81D6B9CBEF9B0445C3559E8547ED9130A3619AD1F7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://public.honeybook.com/public_contact_form_app/c8b98bd/1.css
                                                                                                                                                                                                                                                              Preview:.....K.f..1.css...{.$.q...?..8{k;.t...cK.3.L..Nf..pkYUY..,dfMwo.d.H....or^..cwf.Q.C.C.)~........Wf..=2"+..g...b..=...........<.:.,..U'X.;...U.2...g........h.e.8........U..o.g./......-.U.|B..&OO.f..[......~...l3>wk.?..L...6.......1.......+..2...8_L.@=...z...0.d.hu.H..M.2.>..n....`/..$...Qo...<.....o...a.....'8%....+@M...S|.>....A.Y.b..u.6:.k.L....2&C..d..N........X(.....D9a3..8|.7D..=..3.g.'x:..1./....1.....Gs.(.@....%...X.......3t.>S.......'.SD..>..*...Yx#......g.\E.._%O....tv.I.G./.|.....|0^o.tv..|6.<...fN.].G.0..X..}.Z...7.".?...........0.......N.......:. ..0\N..<.w.u......V{.L.....{..h}..E..=..&.......\.....,0.....l...g.u..O...w ...H..N$ut..:...nERGn.:.$..R..A.O..;...n.wp'.;.....^~.."..7...k...F~.w".......w|+.;v..c..=..v.$....:....Y..4I..g..U'K.h.yg....C7e.H..'..Y.y..y........h...{.w._...{..<...Xl^..aP.%.3./....N.ZD.(.;q....o...2'.....D.{.{.......?..._..+.-#....'..9.0i|m.,PGU.#......yX`.T.'..D.....4X...U;...............$...)..M.>.......
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2575
                                                                                                                                                                                                                                                              Entropy (8bit):7.812938339011876
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:t2U/St9bOAo//LECgcUE2eWfqEXTiYy4vfX06u4Qn43hXH6juyqk7CPEBgsKlvZY:b/sYYBcUEWJ5CUvFk7WsUAVnuRwGpKEu
                                                                                                                                                                                                                                                              MD5:F818B5B7FD663E2F27AD3661D40A63C7
                                                                                                                                                                                                                                                              SHA1:9D823CC0112E280DAEA8314AC0A7DEC470C25872
                                                                                                                                                                                                                                                              SHA-256:CC5DDE64073C447325B45BD12068A51B0416344F4FA4D37496FF33BF3EFC2450
                                                                                                                                                                                                                                                              SHA-512:3C884FCE0C3236E053C58F6D2902EAC5980ED119718C9C2CFC628FF8E8D9B22D25A8A820BC77617F03289C160E58E04C8CD6AD5F4A79EE492AE839B857DFA3CE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...oPLTE...........................................................................tRNS. p...P.`@..0...?dYw....bKGD....H....pHYs...........~.....tIME......).......lIDATx...b.(..;.d2G2.KD.....q...;..L.+?..9>..*@9......Su.....t)|~.n.^.....R....#}...b...1m...{.TGH.d.k..l..K.O.!}.L.4.MS...R..:....n.X.L.......F3U/e.....G'k....}...K.}..HDO...E.+...ID.i<..j7..(6Z4..W;...=h4......~.UW...../.......5.....~.. ....S..zw.aO.=........=..V..P...Z..P..i.....g..T..$.......:......:...@g.Z.a1K.Q..s.^.U@.LB.r.nr.b......... 2@.^..{...{.,X.r.#...U@n..9K......f...z....E0.L8...FRN.d.X.v..(....95..U.....`H...J...}nr.........(..jr~|....K.pGL..O.'.:.\.$u!..:P......c...j\..,#.J..ys......C.f...........+...2.e.c|.....*D.HI.B...U.....dbYZ..0.e.4..u~..@.h.d]*..:.^..5.....]Vk....@..lG}U\...&M.FJ..G....Tx...Cn...lR1_....*8u%P$...{..L.o....(...CFV.".Q.1Q.T...=
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4779), with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4779
                                                                                                                                                                                                                                                              Entropy (8bit):5.432966155708213
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:9WsFpRR6JYMuuwCp0yXALwpdh02MGkm8NhRe61pecbt:9+d2CpRpjfMiMRHwcbt
                                                                                                                                                                                                                                                              MD5:7487394C252ED25468A2037369D345E5
                                                                                                                                                                                                                                                              SHA1:77E52C98B573C8DAD4542BA35D98A213B004D8AD
                                                                                                                                                                                                                                                              SHA-256:919293E56B6A814A84A579B014F63A2423B0419C418494DA7BAA7C0C5893CDE1
                                                                                                                                                                                                                                                              SHA-512:D60AA3C9FB3E33573819398EF86C8813AABE2B2932C65637D9BBF53860B760EA917E2FDA41C1B2EEF0D89EB9AC4495FD76E521B4B472D6C126770EAFBAED1BAD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:!function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},r.t=function(e,n){if(1&n&&(e=r(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)r.d(t,i,function(n){return e[n]}.bind(null,i));return t},r.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return r.d(e,"a",e),e},r.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},r.p="",r(r.s=2)}([function(n,e){function t(n,e){return function(n){if(Array.isArray(n))return n}(n)||function(n,e){var t=null==n?null:"undefined"!=typ
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 130 x 130, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2671
                                                                                                                                                                                                                                                              Entropy (8bit):7.891700584031187
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:KI/LU5McDeMT5UwwiPO4UQK0e2y/Bec295E1B1+H:DUqcD1VDbPOhzBA8gH
                                                                                                                                                                                                                                                              MD5:044724B06EEDFEE9E9710E8D66B81948
                                                                                                                                                                                                                                                              SHA1:B974F305CE356EADCF706CB0C7296B06EF2143E5
                                                                                                                                                                                                                                                              SHA-256:60341CF1D267D43284275064F521DCF9B74D6BD0E4F4E0B395CA516E1DF389D6
                                                                                                                                                                                                                                                              SHA-512:1778784D1001C9BC7019372F9002E70523AE3D3237DE3574689F3B0EA87CD5119A45B25C8A355C98B02D560C2AE7E011660998BF75FB6E68A7A00BB70A1F2A3A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR............. ..v...6IDATx...l.w..........^.G[..J[.@.t...V...pc*.70....!.....ZFt.X..Jj......1Y)..R.J..u..+.?.......'...M.<W.......&......|?_p8.....p8)J.(b.. .H.>..+..F.>.ZX.#z.?."...[..P.50"]..'...`...H.P....0.........A&".......M4.R=PT.. #B=.Vm[..a....AAu!........!.s.._.....VA.....U.......;..B..T...@....=...6>B....2..S.!M.%..../J..b8..J...V..O.I+r....kX..=}...6.=.........0...p.'.z.X..6.).WB..t..M...0Q.L..M.._..`.$...|1Wv...g...&..U.M&XAeY.".$...e...@.0.B.M.!.wL.,_.j....I p..P.4H.=l...U.......m&...`...*x%H.B....&.H.\....a&.....P...... !..(a.w7..#.^^.d...L..l.Gk..|.$....N.X..W.....%...L...F..$.....C.5.L.v.2...7.%\.6&.@;\PRQ.U.zh.McE...c.IP!;..d..E........]...9.. .K..]......J.0.w..]...H.#...z.$............)...x.I...B..?k..Y.y(.....?^...h.!a#T.....=KP..x.#..S.....r.W6l..8....pr.f).~.<.E^..Y.n...y..^p/F).d.)-a..x.>.c........}'.`..C.B. ....@...)-..O..x{}...5F..F..0!.N...4...X.K..m/<.cz.o......I..I.|..nJ....:.b.p/#.BBN..M.@'r..A..%.`?..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):813
                                                                                                                                                                                                                                                              Entropy (8bit):4.743720711848276
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:Pei1gzpOx92t1R8VHF6h12SZwJP612X3G1Zb3pi:P9MqVHF6Bqt3Qb3Y
                                                                                                                                                                                                                                                              MD5:03DC514068214F6D7D052C91C8492206
                                                                                                                                                                                                                                                              SHA1:2286663FFE64EA6FAC112EBFD17691E753D679A2
                                                                                                                                                                                                                                                              SHA-256:21FD2DF4903C9E47405D1C908CB002759B1CBED9027A21C198E4EEFF4A52C492
                                                                                                                                                                                                                                                              SHA-512:B193AD9E5E41A6033EBFA3A039018E56631BD0F54D8F208AD01BF81245C847425596C7D4D7718963BD5C37C0E2C755FAEC11277BA856F919035875A1D033B8E2
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://downloads.mailchimp.com/css/signup-forms/popup/38d3020ee67bdafdc3231e2272e1fa0689108cda/banner.css
                                                                                                                                                                                                                                                              Preview:/* Banner layout styles */..bannerContent {. padding: 18px 22px 24px;.}...bannerContent__description {. font-size: 15px;. line-height: 20px;. margin: 6px 0 12px;. word-wrap: break-word;.}...bannerContent__buttonContainer {. height: 36px;.}...bannerContent__subscribeButton {. display: block;.}...bannerContent__closeButton {. width: 30px;. height: 30px;. cursor: pointer;. position: absolute;. right: 5px;. top: 5px;.}...bannerContent__closeButton::before,..bannerContent__closeButton::after {. content: '';. background-color: #414141;. position: absolute;. left: 14px;. height: 14px;. top: 8px;. width: 2px;.}...bannerContent__closeButton::before {. transform: rotate(45deg);.}...bannerContent__closeButton::after {. transform: rotate(-45deg);.}.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1799, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):296489
                                                                                                                                                                                                                                                              Entropy (8bit):7.946977419686959
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:I5YXwqWDv5fvn/YFR7A/n7f77XHgk+2RWoV1ZojXqDqgvISRSQfJtZPyEzqLwe0:I5YXMpv/q5e7kk+WWWZoDqKSRSs5KEWE
                                                                                                                                                                                                                                                              MD5:D2AF7F437C56009AD3CD27FEF6028F6D
                                                                                                                                                                                                                                                              SHA1:6C72520CBC3B3E0FA5B5FA9048A401AD02E5933A
                                                                                                                                                                                                                                                              SHA-256:A5E2287FEE5102B378C27621DA6BC865051E55B3DCED424CEA48FADCDB986B5C
                                                                                                                                                                                                                                                              SHA-512:D8981A39815CBF3868ED014E116A917B369757F71ED335FB51A6E075279C6E2D95288EE44C745520DFF59E8FAEFF9D2698D6FA4D603B4E1F02023611B7C2026E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..UnI......~.YX...z9.....=6.c.q.S.g..P...}MH...?Zd4K.z.lI<..x.Hq..T.4......I.0.3.N.H.......*1...H..PNi..f.!DR...k.R.m...B..B.w.OJ.2....GJ......G..T..j.b=.m?w.7.M..-.;.BK..Z...q...j..K.mQ...V.4` .mC...M...5JrvG......0.....-../....E..k..T.wm....._.&.9$f..ZB'5..9...c.e.'.Aq...`.....g>.x..P......Qk...q".{T/4qcq.>....>f..U..rX..D..A...L.D.Fr*...V......zf.g%...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):11430
                                                                                                                                                                                                                                                              Entropy (8bit):3.993308425934278
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:jgy/+bWcvqkELhY1bN/36m1+HOEyUrO+9lgYSan+3msgGLufpAiIu:jB/+ScvqN9Yj36oQZrOClR43msgD7
                                                                                                                                                                                                                                                              MD5:BC9683D99DF53C62563A5B0F8F6DF7F8
                                                                                                                                                                                                                                                              SHA1:FC28E957F09CB0F48E27406442A25CB2C40564E0
                                                                                                                                                                                                                                                              SHA-256:ACCFEDA559FE5ED42799382B66B15B55EFA0D610E4857F2EF02C763AD3BF3997
                                                                                                                                                                                                                                                              SHA-512:347D5FB3768C3320C8D0280E76A287807908056CD5D6856FF82030EE1C375A858CACE97FAADE0D3072B3783C120A75F89FF6599A238BEE6AB87DB408900C5F45
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:<svg width="1000" height="295" viewBox="0 0 1000 295" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M195.23 139.83C197.14 139.6 198.97 139.59 200.64 139.83C201.61 137.6 201.78 133.76 200.9 129.57C199.6 123.35 197.84 119.59 194.21 120.17C190.58 120.76 190.44 125.26 191.74 131.48C192.47 134.98 193.77 137.97 195.22 139.82L195.23 139.83Z" fill="black"/>.<path d="M164.03 144.75C166.63 145.89 168.23 146.65 168.85 145.99C169.25 145.58 169.13 144.79 168.51 143.78C167.23 141.69 164.59 139.56 161.79 138.37C156.06 135.9 149.23 136.72 143.96 140.51C142.22 141.78 140.57 143.55 140.81 144.62C140.89 144.97 141.15 145.23 141.76 145.31C143.19 145.47 148.21 142.94 153.98 142.59C158.06 142.34 161.43 143.61 164.03 144.76V144.75Z" fill="black"/>.<path d="M158.79 147.73C155.4 148.26 153.54 149.38 152.34 150.42C151.32 151.31 150.68 152.3 150.69 153C150.69 153.33 150.84 153.52 150.95 153.62C151.1 153.76 151.29 153.83 151.51 153.83C152.27 153.83 153.99 153.14 153.99 153.14C158.7 151.45 161.81 151.66
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7290), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):7290
                                                                                                                                                                                                                                                              Entropy (8bit):5.006026523103905
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:ybbhVVRWq03tN0C0BZYRe6lWnjeNt7ft3VwtyAxTbHal9MOA:yBVDytV0Bie6NHA0A9vOA
                                                                                                                                                                                                                                                              MD5:8E74B817A46D3ED438A34B919F7BD280
                                                                                                                                                                                                                                                              SHA1:7DB2CB0B64E6FE51B403B32008469D87DE4E5BB7
                                                                                                                                                                                                                                                              SHA-256:837F8B46E17FEDF595BC8784A22D87AA835FF52D20D931184DDC854C09FBFB73
                                                                                                                                                                                                                                                              SHA-512:88C5DB742D0EDD967490E90BAF6F3CA5A3EDA4FC19EB6EBD32A5025BD3D3C03E274EBC2B6BF542E2291F55E8A152A6398FFBDF92FA188A068C991F24B951E0C0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://lib.showit.co/user/2.0.1/showit.css
                                                                                                                                                                                                                                                              Preview:a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{border:0;font-size:100%;font:inherit;margin:0;padding:0;vertical-align:baseline}a,a:active,a:focus,a:link,a:visited{color:inherit;text-decoration:none}a:hover{text-decoration:none}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}table{border-collapse:collapse;border-spacing:0}html{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%}body{position:relative}b,strong{font-we
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x1280, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):104373
                                                                                                                                                                                                                                                              Entropy (8bit):7.952830926637883
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:Jx+Vi2xyVIjYyYRdjKGbQri75knnyxbrKVvsoG:J87x8MYRd6r2qMi9soG
                                                                                                                                                                                                                                                              MD5:34FB4E6CF4F5047323DC10D5B05EEB69
                                                                                                                                                                                                                                                              SHA1:50C1D2F8F57E44D11D01EECC54BB222DDCB10DD6
                                                                                                                                                                                                                                                              SHA-256:1A9182E3411A9427D3DDABAB9BDA0D402884C311F505EFCA2875EEA3510F4AA4
                                                                                                                                                                                                                                                              SHA-512:2E962F660CE9E937AC9B583B32BB99EFE469F99F6E89AD56F41F315C794CB199924FFD826B4AB62EA3F72C96B9E972FD1B400239794B47D41F3D07EDF076E390
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...N.....W...f....p..J..3..).Ty..v..!4....EI...U..@c.....=~Q...o.O4...#..i...S....yO..).#.R...%N.{..OL{SP..AO8.......O...1."...|v..q.....X...?..j!.c..P.*...lU..D..[.....G....D_CL9.)..c..(....u.X..Tc;.jF....m.U...S.x.0...l.T........)..L}*T.].....lR}.?2.i\..v. ...3.....)SM@Y.....H...AI'..4.....+..E*.%JFb..1. .P..(.j4_.H.C....A...*...?.....T...=..G .{.r..1.)..w
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1771), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1771
                                                                                                                                                                                                                                                              Entropy (8bit):4.76725397113824
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:/IwdsJrPkYb4u62bAvAEUQrr/KTPJuwQdZya1WZSh5JWpJ1qYMYA1gYeo4y:ySYbgUQrQow2Zy5ZSh5JWp6YMYA6Y5
                                                                                                                                                                                                                                                              MD5:5FE7B258A420749DA49E285AED7C1ED9
                                                                                                                                                                                                                                                              SHA1:E29BF838BA48C8F8FCA194A82E0E50912663BB4D
                                                                                                                                                                                                                                                              SHA-256:27AF1146DDC33747370995531D946A2868851893A2E9E9E8C8333EA8F759AA80
                                                                                                                                                                                                                                                              SHA-512:121C106E3322B8FEEDBA95DAF7CA51B9DFE879AFEED282CB93033848DF2A7F663FC8B4884BA85A27690DC396E5260E303DDD3599780C0CC5CC3D44E10292BAA1
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://snapwidget.com/stylesheets/embed.scrolling.min.5fe7b258a420749d.css
                                                                                                                                                                                                                                                              Preview:a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;border:0;font:inherit;font-size:100%;vertical-align:baseline}html{line-height:1}ol,ul{list-style:none}table{border-collapse:collapse;border-spacing:0}caption,td,th{text-align:left;font-weight:400;vertical-align:middle}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}a img{border:none}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}.scrollarea .scrolling-item{position:relative;display:block;float:left;margin:0;padding:0;border:none}.scrollarea .scrolling-ite
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):68801
                                                                                                                                                                                                                                                              Entropy (8bit):5.323991578901077
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicxv:RIT7Vs9ZVKBYj8wKcHxv
                                                                                                                                                                                                                                                              MD5:03402F8780EA94160BC80D4FC4BA7D99
                                                                                                                                                                                                                                                              SHA1:43E5895443E876A71E67D0EF1D5CE35635AD57A2
                                                                                                                                                                                                                                                              SHA-256:BB3742C3EE539173141B3633233AFCBE33E8BC9A4458BE4F61660B539F4E5F9A
                                                                                                                                                                                                                                                              SHA-512:C2A17B8CB0DB578CABCE79D1C7B337F6D644C16D8F759E7768ACAA23AEBCE00B38AE739CE1CE09175C63B2A582DB4985470C00B2785487258E1275934A1ED071
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://connect.facebook.net/signals/config/2386495988331598?v=2.9.174&r=stable&domain=wanderingheartpaper.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=1594, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1200], baseline, precision 8, 1200x800, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):148240
                                                                                                                                                                                                                                                              Entropy (8bit):7.925929251963624
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:X6IeWGtZ4jCtyv+HZgiXe8NSun8UjBHLSeb7Vy8+pWwYmbBW:DC4WfZJXedu8UFH1db+p1Y4BW
                                                                                                                                                                                                                                                              MD5:B25E6FDED5B597A57A3D3B6E726ECDD6
                                                                                                                                                                                                                                                              SHA1:312A721B01374AE61FC8A9EF2E76B1640CFDF402
                                                                                                                                                                                                                                                              SHA-256:2B68D01D6C833E8AAAC2112DA87A38FA3A7370F498E4D55C959D008605DB5404
                                                                                                                                                                                                                                                              SHA-512:BD68CDDB5DB11D1B43D363CD759713EBE1C26EB169B1289B37C6B45BB6BB93D4A7841FCD4CF5E6B9D7AD335BB434CF6D8F8B2B4094E87AD0D1B94D00BAFBBD56
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....nPhotoshop 3.0.8BIM................8BIM.%........\./....{g..d.8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT..........printProofSetupObjc.....P.r.o.o.f. .S.e.t.u.p......proofSetup........Bltnenum....builtinProof....proofCMYK.8BIM.;.....-..............printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@r..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y..........cropWhenPrintingbool.....cropRectBottomlong........cropRectLeftlong........cropRectRightlong........cropRectToplong.....8BIM.........,.......,......8BIM.&................?...8BIM............8BIM............8BIM............
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1800, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):258991
                                                                                                                                                                                                                                                              Entropy (8bit):7.916837708319621
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:hb4Ll3VCa+EgDwnT3vTQ3O9wC+IXPp+F/XWxc32uc2dYb/4x34oiqN:hkLl3VsEgU/0e9HtP45Xic3ly/k0qN
                                                                                                                                                                                                                                                              MD5:11CAD055513C9BF9CFD420C38183EFCF
                                                                                                                                                                                                                                                              SHA1:C42802FADCFA17E1B9ABB87F7A2392FBEDDFB5B0
                                                                                                                                                                                                                                                              SHA-256:257E8A798D72AB5A0C3A5E7FE103AC9C34352C8D21412446ED7694E6285624D6
                                                                                                                                                                                                                                                              SHA-512:A0D600C3340E8B16C85A219BBF3E5AA5D386B154592EB9F691C974FC420E869F6EEAFC22DAC17C0F2B7BB6CCDEBC0C1A56482518D3752335B2BEC7360307337D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[{8.]......;.h..<.S.......cB...P..*E_J.(.{Qq.c...3..O....j^3.Z@.W.......N.A...x.#.@.O.]....f...8.V}.%r.....n....Q..GJ.r...;.....#?LVV4OCV.rq...X.$t9.-2-.>...uV...p.j.13...d.c#..L.....j.`t..x..kb.FS9...xa.M.....1.E...s....!A......)...`........s.c..#.hu....D.=h..e.#..n*..q.........{p.=)8...5.../...A..........f\X.....&..>....h.O.... ..G..q.?....2k..T.Cs.Np.CL.v.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 275, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):12701
                                                                                                                                                                                                                                                              Entropy (8bit):7.947023709736528
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:DRDtdu1ovnjfNE9TX9W52t0umy0NSrRnscojPBxl3bQ+YNNhxly8vhCD2nANQ6Ez:Vi1ofjA0+0uT4sRnscoHETxvhCD2iQ3z
                                                                                                                                                                                                                                                              MD5:2E39E2F87BD9DC947F048C4C595EA8E2
                                                                                                                                                                                                                                                              SHA1:BE82C8A7A6182943252D807E7280BAF9E77E189D
                                                                                                                                                                                                                                                              SHA-256:8445EB2CDDE2E3FD298A01D69184537AEDE15B790C29768F929B0CF5E093710E
                                                                                                                                                                                                                                                              SHA-512:B630703180263A2675A71B7F4BAE591753A0D0AF52F252E0346C2870DE02B33024A78EC0CD860304BBDF7D055A2C14359F14A1EC32B71AE5C5A4F3EDE6F9A49D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://static.showit.co/200/yocz3dLmSnyUhX8wOlRu_A/85000/nwd_bo23_winner_badge_-_transparent.png
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............s.I.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...#...#.x.?v....tIME.....9.L.sA..0.IDATx..w.]U..w..L2.I .T..B.-.. .D@........T.A..|...`...E..@iJ.....R dH#uj......u..3sf.>...s.{...........p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8....1...[08HG..........t..m.tT.-.TL...j.m.7..7..!.L..qH.U......4..i.9..N..4.l.9..U~.^}.0....d.........u...(.c. #.;....`n......T..o.3.BL....j.............;...0.b.4....a\...4.w..]..|..2.X.......o6.....-X....."l..C....`.k...K.s8F...aZ........p...4.ez...p......V.){...V...t..4..*.dp8..z..0...p,.|.....2.....x...5.....6W..U.......Ix;.o................p:..`.p_..b.8...........!WV8FGR.:.......f..F....x...4.N..^.X....}0......4|*.W.ar...pZ....".~,..q....8.....S.0>....c/..$.-Bz....M....J=..V....x........].r.cq..Hd.toB.2..0..)p..L%.m.x.px.....Tx..(&.....st...A..1m..<.*.~...G.av..M...{9..a.H.'.W...<$.|...{Vx.1(.|9.1`.}_.........x......<.KmL...).(.5h...[>..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1440, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):198117
                                                                                                                                                                                                                                                              Entropy (8bit):7.947128747524162
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:KyfumAcsS52o+dGsEIFON6IN3xLGsCUapxP:KyWLG52bdtVM6ILsUwP
                                                                                                                                                                                                                                                              MD5:B18C2779DDA8C180B351DBAE755D61EE
                                                                                                                                                                                                                                                              SHA1:417F1F6707D64601CB0D73F75C2587B66ED99FC0
                                                                                                                                                                                                                                                              SHA-256:C309E31A9BB2F5C8C65E9DCD70F542EFB8E097254CE88905A16E76A911907CBD
                                                                                                                                                                                                                                                              SHA-512:54832FFFBF73D9DE40564D8156C541CAE1EE7FAC091EC12733EDCD3A92BA7CBAD5E28B92D5F07D6DAB00CD6628EFFBC4710C5F8D44D6ACC189EE5ADAB5B13FCE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....N..74T.L.aI...b.w...ZN...."..O.1./4.M..i.)....1..'QHI...g....L`....h....#.....y4.S..4..)G....P .'z\...Q.q..dg.J.(.&.@.jCN."...Jq.b....{RP(.h.....*L`TT.......dS...h..Jh.=....)..;....&A..Ss. $.4.)3.y;....O.;.0.L$w..a...MH.*%...@.".x.)4..&.....Z.ZM..iA.'..R}(... .P.....p>...#.'.r....J.<..p4..%#.(.{.I.M,M!.Z.Pv.]..M,......$.3E....lP...4...sMS.(..E........8.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):322838
                                                                                                                                                                                                                                                              Entropy (8bit):5.57475236930226
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:D2sRo3k4aA/kBvi8ECFqXk9nf+2FBBNy2U31:D2s2krA8BKYWl
                                                                                                                                                                                                                                                              MD5:0DDE4B5BDD7B4D9271079A7A2FCA0CBB
                                                                                                                                                                                                                                                              SHA1:367CED6D057C1504D8354DD1201E819C7E301799
                                                                                                                                                                                                                                                              SHA-256:368F6A92F132B7DBD406230E5858DCA5083CF40C9A2CB787D28E7534E7227B97
                                                                                                                                                                                                                                                              SHA-512:983F6D148AD121045EF256AE0BA8DD97802C523D66BA95A3E9413650D235D89FCE1C585E697E93535ADC237E6F416EE24DA8513CE5D412AB9F33EE93447557FB
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-E8WQDE3S74
                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 3152x5600, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1391805
                                                                                                                                                                                                                                                              Entropy (8bit):7.8826155145958765
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:LbtxfmrUOwM5T8WEwTOUNjfTbFcK1toB8QLQ1YtpVq77tw0qVZqHYr4iK1zo71h6:dcdlSUFfTxt1tU8QWE7alqVwHEh6
                                                                                                                                                                                                                                                              MD5:3D45C2790CE49C040241D18F65731809
                                                                                                                                                                                                                                                              SHA1:8F2B3C4CCB84D1CC66C3544D61EBA7AAE2A5D28D
                                                                                                                                                                                                                                                              SHA-256:209D6C5BE2BE1EE6FF86FC383E392D734265D721E1A562CD6D9222111D9E20FA
                                                                                                                                                                                                                                                              SHA-512:DB78E76DCF72C553B1629973744311B0A22693D7FAA04E7BBD729069F6E0BC6AF90361227B27C94CA97E35F2AE381BB16C7DABFCFF597D4442C2736FCC78D084
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.36329-15/355410159_798666515202652_5012035615420316051_n.jpg?_nc_cat=106&ccb=1-7&_nc_sid=18de74&_nc_ohc=nm6tYm12UAsQ7kNvgFauUyN&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYCFm5JtqqQ2se7KktEcOM66LyR6ujSB1yevP4pa_JHSmA&oe=6720AD3C
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;........P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....=)..9.P.v.-.J....c..N...E.iW...Q..{..S.b.....j....Z.;.)...B.....4..#c.?=*2.5'....c. 4.K.....i3N.@.G.Q..1<TF...4.x..Ni.c...Q.......$.7..@.H:.P.;.x;..O5........e...S?...........R..@.9..W..?..<PH.o...O.<S........N'.o.9.PH..B..5&8.5..1.......4...@.20)NB.J...s..P.......O.1AC..'zP9....1i./&..(.%.Sv..<.....T.S3.:..~.q.s.T.....i.Z.......#.jB.9..\T..T._m(.#.)..i.h.4.S.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "main.97c41ef3.js", last modified: Fri Aug 23 15:57:59 2024, from Unix, original size modulo 2^32 83598
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):27512
                                                                                                                                                                                                                                                              Entropy (8bit):7.993187350119009
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:768:CsfAgqyshviKsrws/XBA/GaFemZwlZwwjBBJKaduJDp:jogqyshv/srwgoGaFN23jP4wiN
                                                                                                                                                                                                                                                              MD5:0304D337D72A7B17907261BF86E2F221
                                                                                                                                                                                                                                                              SHA1:D56F37B6686036EE3945D877BAF2849245073FCE
                                                                                                                                                                                                                                                              SHA-256:F8501D2AAB7B556B8D8A56E8F7C6E9E21D01204249AC6D43470015AA86E2A5A7
                                                                                                                                                                                                                                                              SHA-512:6D15FC21EFD7CB6BDD2924CB9C16E1B8ABF070AFBA1C63B7FAF998A1CB7ACB3A0CAD5F52EC27EE8763328669F40AD50CA32D62A2E94AF4073218C5DC4B79FFA3
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.......f..main.97c41ef3.js..\.o...*...b%...8.,.h{3`.[;,.... Pl:..Py..47.>.;..%..4....D......?.C.`Y.HRn3.p.g..>l.....B5.i.D.q;;...)^.$..:<.]..&.D.>l...G.y.^.|X......7kz...M....pN3....2./..d..%.l>_...b.`.._..e.^v{`..fY|.f!..b"d[..z.A.<X.Wo/..*.oX...__..~_....Td...._..]#..u.]../.X3kK......<.R.(..8....E...Nl`.{..D..,.<..S+.#XTO........."2ZB.g,....zM......(s-h....v...s.c q..5K9Y..-........2.\....f;.L.B.r3BJ..1d.o,..I.c.a1..T..$..6ly....w....r9..6.z...M....6\...;.y..._@.7.....S.'[.. ..........lz.;.....O....#......J..._...._..................|4>.M.G.......q0.V./..`.R.Xe.]....o1.b'Y..f..au.E.....Y...._..U-L..H........J...Br..j>...V............((A.{UY..}`....U....".s....t@.W$P.-..K...ZiVf#...Z.v.`..4..=.......B~...2.......L.\.'.@...].pw.zq..^..(.'..3.........4)L.,....<-.UT^.).XD.x...e`ML..O..&T..r.......{.~.......-Q.!s...2g..20-D.F.L.Xn.].Q...f..RJ.ZI.lN.m......~u..v.7%.#....m.Pn.v$4....v..M........>gT...0....Y%.).6s;+......vA.v.d.Z...p...C....x..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 3182x5654, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1179582
                                                                                                                                                                                                                                                              Entropy (8bit):7.844086293612669
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:mxexPaccHpvD78kxFjYUIEOmSm7/dw2jCRyWmt9PKPG4ep5i:mox5cHZD4OZIEOmP7HCDmtKUi
                                                                                                                                                                                                                                                              MD5:CC4933AD3409EA7AA85751F15D414F24
                                                                                                                                                                                                                                                              SHA1:E420BDBE6B1F614BA7551BEE6DE2464C4350E6DE
                                                                                                                                                                                                                                                              SHA-256:4245C1074C5C2CC17A010F119D03E93B2C6896BD8A8DB61E16B1EC1C0CD036D0
                                                                                                                                                                                                                                                              SHA-512:D96C7D589CAC2A9398FF66D1048F12A23D617224DDE5E2B1E30A7AF0814431D08FABD9FBB2674D6CEC718B938541132F6DD974C26860788914BBB2FA8673A1A7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.36329-15/331031632_161414616681728_598824944012528459_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=18de74&_nc_ohc=fz-xgIW8lfMQ7kNvgHh1Nth&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDsHkdjglsxiRNkuFBO5DMSt5x8xSG0x1vKOHgAiAyn-A&oe=67208D62
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;........n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....g.Zi....5 .........?....).)3Gz.v).7...w....I....).R..N8..)....4t.....b...i.KA.H(.i.R......)....".4.....N).r..(.(..#.Q...@..>..j@;..1.S.Zo.S..P..(......&.$.Ji)......<..G...r7jz}.Mu.....gz..Tds@....&0sJO...ri.."Q....qMj.t.......oj....:R...7.5:......i...!.SU..@.&...#&....)..N.....T...5H..v...DG9...M...H...O...*L.@1M4...h.@.......K..<..M...98..MC....j3J......
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):21531
                                                                                                                                                                                                                                                              Entropy (8bit):4.416960733765748
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:ayVokD1ekMUSH9kyM6uBosB8gE4slgUHx9KdVZO8O0Mn1kMdmDAtFDypo8MWcMWT:ayx2BHm7FB8gE4shH91tdmeQ2uos//Pm
                                                                                                                                                                                                                                                              MD5:C545A25E5C99519CB594267509AFE061
                                                                                                                                                                                                                                                              SHA1:8972E6CD78E25DFD15F9B9FA434A0F6CE7DA046C
                                                                                                                                                                                                                                                              SHA-256:C827E2C21C3306EF84703199F1CBAEA58FFD939477C95FADA04EA6AA1A6C5BF3
                                                                                                                                                                                                                                                              SHA-512:1198096DDB694167BD8A773FD6A0DE88A277165476E1268512A37A7AB7E4FDCCE4BFFFA631B903279BA21CFEA4CE75949D427DB6645B069D36212C426A45A623
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://widget.honeybook.com/assets_users_production/websiteplacements/placement-controller.min.js
                                                                                                                                                                                                                                                              Preview:(function (funcName, baseObj) {. "use strict";. // https://github.com/jfriend00/docReady. // The public function name defaults to window.docReady. // but you can modify the last line of this function to pass in a different object or method name. // if you want to put them in a different namespace and those will be used instead of. // window.docReady(...). funcName = funcName || "docReady";. baseObj = baseObj || window;. var readyList = [];. var readyFired = false;. var readyEventHandlersInstalled = false;.. // call this when the document is ready. // this function protects itself against being called more than once. function ready() {. if (!readyFired) {. // this must be set to true before we start calling callbacks. readyFired = true;. for (var i = 0; i < readyList.length; i++) {. // if a callback here happens to add new ready handlers,. // the docReady() function will see t
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2288
                                                                                                                                                                                                                                                              Entropy (8bit):7.86849583041371
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:JgRU7telzUb7f2gmvJug8I+8XZZ7+J3DSyLviTx9MHdm:OeAlzS7f2gwJF8I+WZZ6JuoKM9m
                                                                                                                                                                                                                                                              MD5:B1BE0C2F033B57B3163449E354D56C58
                                                                                                                                                                                                                                                              SHA1:C85BC26EE45B104A8426E86D735BA37E1F2B233C
                                                                                                                                                                                                                                                              SHA-256:367635ABEAA40CE11827271D48FD0AE5FA723BD00C398AF5D1B8C8F6AA56D479
                                                                                                                                                                                                                                                              SHA-512:F3A985CD0096A546E49BFEE04702D7A668A5CC708A0FBDF4FB2749B7FB22EE50C5858D50680038EAAFA8665AC209A5DBDE633E41CCC29C57FD4B683452C79E06
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://snapwidget.com/images/post_type_icons.png
                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../.@ ..Xb._q$....33.8.1..............=.t.}hWu.j.-P;\...z#Y/+_..h,YS..jd.I...JN%.y.....J+.Z..%...K.P..............M..........9..0@_.......d.../.H..6~.......X!..j.s.).$..w"....c...J...#N.W....$......q....f.q.Z.M.t....)`.M...D..N.h..A....GD\.HJ...o..k.....Nta.x....ND.o......D..6.......[....KnM..lC....?.<.+.;..B..L._........Ih.N.U....@..kv..-.m.>.'b%.C....,.B...Sf.-.\"..@bBR.V...oIK.....p`..f6oF..1..p..z(l"...#.]r.A2.{.z\.K... V$.#Yr_l.?...%1.@...W..m..V.+.}/.../"....A-....~>..Kb#5....jmGK.......x.dE.!..3..*s.P.&...6b.%...G.X.>..d..8....7..j.......C.z(...2o.I......r?.,~$........=v53#o...3.z.......6.Z..l....:^.ua^.....4P|)..G^w.yS.....7...3.m.S.^l]..P...4t.C......@...NsK.......U..5..{..Q...O.bk%0}$.i~XwS.7Z.T9|..;....\.]<...4..w..:..n.u@N/A.^.]+./.$#..)..&K...A...}...3...e.c..,V.....Y..0;..7.....X..Z...[..k..|.|..b......@0.....,.H...+...p......j.....]......w...R..K"....z3......Z.. ...G.......d..P...<......R/........o.o...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x1280, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):137529
                                                                                                                                                                                                                                                              Entropy (8bit):7.962603578894976
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:olu0O9/DLRjwJ5FJowh6cK4rZDMfrjxYaKZnA+UjeRSsQ:AoDiFJ79SjxrjeksQ
                                                                                                                                                                                                                                                              MD5:8B4C5B2125E7CE87E02DA3F27BB35D6D
                                                                                                                                                                                                                                                              SHA1:F7898DC7BEA47883979D1996E8D886F00E65CAA3
                                                                                                                                                                                                                                                              SHA-256:30C9EC78CAA5D9470D510131144BF22BD0129B83939779D20A9772828A388FE3
                                                                                                                                                                                                                                                              SHA-512:689D5D10FC69575EDE159D0E53DB9F30E580D8202D5E1DF62879724B672AEF3F4A694DD08A81AF74D73DDAE93488C9C8375A8E0C447FB75F37E3C9FF88729627
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.36329-15/321755236_1326707294819812_4442611869113646237_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=Jqnj_54kQY4Q7kNvgHw64dd&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBBATSP6C9Jvnwg6g_KBy1BXgGn8snXKRMovHdgqY4mPw&oe=6720B125
                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...M.k._' .zRJ..Ds..H...C..&.i.P.....[%..5..ks.Y..;C.,.V.%.Y...>..4.d.fe.NJ.......]>6..;....."I..Hp@..R..... ....6y.T.....i...Z.epO..EpmnB-...I?Z.o"......^.J.TR.....y@......zPH..#' .).k..O)..\z.....G..Q\@....F..cT/....K<.\j.?....QH...TH.$z....$(2...@..O.2.F. .....C.z.8{e../ ...VYLW/.............Pk:I..Fp.....|......5..{...O.......M.... .CPBd-.o.o.}.N#}..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1800, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):243610
                                                                                                                                                                                                                                                              Entropy (8bit):7.921196521614098
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:Jjtx7RAkidR2vUQwL1mJvwEYb1mTR0E12EKAseH/A4O2nkNpNK1:FN6cvUP6wDbE1dsk/A4rkXNE
                                                                                                                                                                                                                                                              MD5:64163EC15C66419CC59993FF788FAE63
                                                                                                                                                                                                                                                              SHA1:723FC957C17FB8BA7F053CA4F1039B3FCBB1C72A
                                                                                                                                                                                                                                                              SHA-256:ED27D0B298E57185EF9E9CE2FAC0B4781C3B60ECD155DFB418AF226DEC212B21
                                                                                                                                                                                                                                                              SHA-512:EE1998ABD21FBDBDDD5A452DF2A1A334A9DD0F72D625AA364A251568D064607DF4D7A6CDDE68A41E690F1D5CB863D6B996D759FEC2E7F93D9DD9B587673F1E2C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........)...c..3A.@.(.q.i....g4..p.)..7...8&..)8..sGj.S..4.'4..~....p)..)..).=.#..h...A.S.JL.f.....4..K..JFq@...4.#.Js@..!..9..@...Fy.:.p...A.!./Lb......4g.K.H. P...S.qI.41..t9...f.4..1@.'.M#9.......:qI..g4.h....4...(..4.R.........(....@.@.OJh.;.......M!..H....s....HH.#h.....ZQI..@..)8..8s.n9.h.I.4..)..<..I.9.J..........1./......h..A$..JP9.......A..ph
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1800, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):258991
                                                                                                                                                                                                                                                              Entropy (8bit):7.916837708319621
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:hb4Ll3VCa+EgDwnT3vTQ3O9wC+IXPp+F/XWxc32uc2dYb/4x34oiqN:hkLl3VsEgU/0e9HtP45Xic3ly/k0qN
                                                                                                                                                                                                                                                              MD5:11CAD055513C9BF9CFD420C38183EFCF
                                                                                                                                                                                                                                                              SHA1:C42802FADCFA17E1B9ABB87F7A2392FBEDDFB5B0
                                                                                                                                                                                                                                                              SHA-256:257E8A798D72AB5A0C3A5E7FE103AC9C34352C8D21412446ED7694E6285624D6
                                                                                                                                                                                                                                                              SHA-512:A0D600C3340E8B16C85A219BBF3E5AA5D386B154592EB9F691C974FC420E869F6EEAFC22DAC17C0F2B7BB6CCDEBC0C1A56482518D3752335B2BEC7360307337D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.29350-15/332198430_167045469431556_7331863374915086997_n.jpg?_nc_cat=106&ccb=1-7&_nc_sid=18de74&_nc_ohc=m1r6jrrY4-AQ7kNvgGn-QR5&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBvByUkBlFHuwtlUuIJ10iwYdgbLiZIRSHZ9f_yspochg&oe=6720B37A
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[{8.]......;.h..<.S.......cB...P..*E_J.(.{Qq.c...3..O....j^3.Z@.W.......N.A...x.#.@.O.]....f...8.V}.%r.....n....Q..GJ.r...;.....#?LVV4OCV.rq...X.$t9.-2-.>...uV...p.j.13...d.c#..L.....j.`t..x..kb.FS9...xa.M.....1.E...s....!A......)...`........s.c..#.hu....D.=h..e.#..n*..q.........{p.=)8...5.../...A..........f\X.....&..>....h.O.... ..G..q.?....2k..T.Cs.Np.CL.v.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=960, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=959], progressive, precision 8, 800x799, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):153177
                                                                                                                                                                                                                                                              Entropy (8bit):7.950312320651359
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:MPz7zPz7fXAODmiNCKcM0uKC4qFHbo44ZPD79Qr8YhbypaXMAypBtCs6:gHLHfXBCiNhcMijqqLyAi20YtH6
                                                                                                                                                                                                                                                              MD5:E0A3BBD69E6AAC0CB4BB903C1333B750
                                                                                                                                                                                                                                                              SHA1:FC123B01F763C29712409F624FD8A8704DCF13EA
                                                                                                                                                                                                                                                              SHA-256:2AFA617CB0F086259E9EE1994A4C0C169A3097A80D25500641042F5581CEFBFC
                                                                                                                                                                                                                                                              SHA-512:2E4F38677C6B165EE7E94753483E45AD2F636FA84F7FFE06E21114511A05CAF30FDC9D1F9F747D1AE557EE7198727861440DBA314DB4596E7D160EACCE49355C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H....).Photoshop 3.0.8BIM....... .........g..JaTIG6RGo9TwuN0yWpew8BIM.%.......{.3....`q.9..8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT..........printProofSetupObjc.....P.r.o.o.f. .S.e.t.u.p......proofSetup........Bltnenum....builtinProof....proofCMYK.8BIM.;.....-..............printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@R..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y..........cropWhenPrintingbool.....cropRectBottomlong........cropRectLeftlong........cropRectRightlong........cropRectToplong.....8BIM.........H.......H......8BIM.&................?...8BIM............8BIM....
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1796, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):291184
                                                                                                                                                                                                                                                              Entropy (8bit):7.888073080738376
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:l7URGuxsUl7Q0Uc81JJUaB6ojaLakp02UnZe/E8f3Sfm:RURGuzl7Q0Uc81Jqi6JhpeZ8P3Su
                                                                                                                                                                                                                                                              MD5:5A1D125E308B43C38F719BCF6EDDC7B8
                                                                                                                                                                                                                                                              SHA1:0E6F76B570A941ED6966EBD2461A51C6875CA072
                                                                                                                                                                                                                                                              SHA-256:1350F3D7DC19D06525B15D1006C7BF4FD1763F912604A7CEEAB44FB57DAA8C6C
                                                                                                                                                                                                                                                              SHA-512:91C1055602D454B6725802165E3EF7508263915C875F46A5C5540755FD7D11E6B0A05883BB78637A73C22A8DBA188D0D37F3F83E002FD8158AF9E3EE800C087B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....Q.^sF[k3)<....?.8...?..e.......B...3....C+.........8...L#...}.c.LEx...,...*....x4.....Q...O.....X.K.6`c....U.....*.....x.T..2...S.9..1..z.e...>....W.{..(.<p1..._.9.qAa.......?Oj.v...J8...*<.'...\c......A.+.......\.....Z..$.....].G+.p.e.V.c...J.9a....(#....... ..8.J...q.....u..zzS.Nz.)0....J.;?..P...Ny.s.)p9.t....M..9...P1....)...<.q.>....x..q...)>...:g.P...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "main.97c41ef3.js", last modified: Fri Aug 23 15:57:59 2024, from Unix, original size modulo 2^32 83598
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):27512
                                                                                                                                                                                                                                                              Entropy (8bit):7.993187350119009
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:768:CsfAgqyshviKsrws/XBA/GaFemZwlZwwjBBJKaduJDp:jogqyshv/srwgoGaFN23jP4wiN
                                                                                                                                                                                                                                                              MD5:0304D337D72A7B17907261BF86E2F221
                                                                                                                                                                                                                                                              SHA1:D56F37B6686036EE3945D877BAF2849245073FCE
                                                                                                                                                                                                                                                              SHA-256:F8501D2AAB7B556B8D8A56E8F7C6E9E21D01204249AC6D43470015AA86E2A5A7
                                                                                                                                                                                                                                                              SHA-512:6D15FC21EFD7CB6BDD2924CB9C16E1B8ABF070AFBA1C63B7FAF998A1CB7ACB3A0CAD5F52EC27EE8763328669F40AD50CA32D62A2E94AF4073218C5DC4B79FFA3
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://s.pinimg.com/ct/lib/main.97c41ef3.js
                                                                                                                                                                                                                                                              Preview:.......f..main.97c41ef3.js..\.o...*...b%...8.,.h{3`.[;,.... Pl:..Py..47.>.;..%..4....D......?.C.`Y.HRn3.p.g..>l.....B5.i.D.q;;...)^.$..:<.]..&.D.>l...G.y.^.|X......7kz...M....pN3....2./..d..%.l>_...b.`.._..e.^v{`..fY|.f!..b"d[..z.A.<X.Wo/..*.oX...__..~_....Td...._..]#..u.]../.X3kK......<.R.(..8....E...Nl`.{..D..,.<..S+.#XTO........."2ZB.g,....zM......(s-h....v...s.c q..5K9Y..-........2.\....f;.L.B.r3BJ..1d.o,..I.c.a1..T..$..6ly....w....r9..6.z...M....6\...;.y..._@.7.....S.'[.. ..........lz.;.....O....#......J..._...._..................|4>.M.G.......q0.V./..`.R.Xe.]....o1.b'Y..f..au.E.....Y...._..U-L..H........J...Br..j>...V............((A.{UY..}`....U....".s....t@.W$P.-..K...ZiVf#...Z.v.`..4..=.......B~...2.......L.\.'.@...].pw.zq..^..(.'..3.........4)L.,....<-.UT^.).XD.x...e`ML..O..&T..r.......{.~.......-Q.!s...2g..20-D.F.L.Xn.].Q...f..RJ.ZI.lN.m......~u..v.7%.#....m.Pn.v$4....v..M........>gT...0....Y%.).6s;+......vA.v.d.Z...p...C....x..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13185)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):289883
                                                                                                                                                                                                                                                              Entropy (8bit):5.470569804115781
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:MVPCQYGP9pcwj/yBNtuHAgli3YhhpR4JXce:MP3/yBNtq/3e
                                                                                                                                                                                                                                                              MD5:57CE4B5E24239DF70178A2C9EB2078C0
                                                                                                                                                                                                                                                              SHA1:0DA16210E8CD0D9651DA3E00CA008C237E317EBA
                                                                                                                                                                                                                                                              SHA-256:1CBA3016A83474329C76537065CC56DAA536CF6B5420DEF45DE4FFB21AD06011
                                                                                                                                                                                                                                                              SHA-512:DC593FE94BFAABBDD906D6D2B954BB7B228C6FDF27BF55F5E9D96DF61ADD064F4EC83F391BAC54DE78E6DAA4EE6123F17B7D5C1B29E39A3698C0985030A5E5BE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://connect.facebook.net/en_US/sdk.js?hash=4a1918e32bd9e5c54ec750f7f8b2ef76
                                                                                                                                                                                                                                                              Preview:/*1729807529,,JIT Construction: v1017648540,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6238)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):6239
                                                                                                                                                                                                                                                              Entropy (8bit):5.15746072942565
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:xELuE2KC/lIfYj0wMKOHOMAGIvjG5BoAKK5rHjnuodOCk:x+xe0hKOuMA57Gjoo5rD3dOCk
                                                                                                                                                                                                                                                              MD5:9D044142F528D72A310DDD9014CD118C
                                                                                                                                                                                                                                                              SHA1:93A8D6F6C5B031CD42CC6318E153AB95578E0FE0
                                                                                                                                                                                                                                                              SHA-256:4C3DE4CD1368FC0A812318469D12D08EAB024B29B2B2B56B664BEBE8111DE052
                                                                                                                                                                                                                                                              SHA-512:96A85F84909F8EBD44FCAB19A449CAFA54E95D19774AC8676885876778F3780AFE01C4ED338E22577D19EE1F31EF6A4A69E73EAEB2583E1746ACD574E1CC107E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://rum-static.pingdom.net/pa-5d8346cd3a7031000800044b.js
                                                                                                                                                                                                                                                              Preview:!function(){"use strict";function t(t,e){return Object.keys(t).map((function(n){return n+"="+(e?t[n]:encodeURIComponent(t[n]))})).join("&")}function e(t,e){var n,o,r={};return t&&"string"==typeof t?(t.trim().split("&").forEach((function(t){n=t.indexOf("="),o=t.substring(n+1),r[t.substr(0,n)]=e?o:decodeURIComponent(o)})),r):r}function n(t){return t instanceof Date&&(t=t.valueOf()),"number"==typeof t&&parseInt(t.toString().substring(0,10),10)}function o(){var t={},e=arguments;e[0]instanceof Array&&(e=e[0]);for(var n=0,a=e.length;n<a;n++){var s=e[n];if(r(s))s=o(s);else if(!i(s))continue;Object.keys(s).forEach((function(e){s.hasOwnProperty(e)&&(t[e]=s[e])}))}return t}function r(t){return"[object Array]"===Object.prototype.toString.call(t)}function i(t){return"[object Object]"===Object.prototype.toString.call(t)}function a(e,n,r,a){function s(s,c){var u=a||!1;if(i(c)&&(c=o({id:n.getSiteID()},c)),"GET"===s&&(r=function(e){return r+"?"+t(e)}(c)),-1!==e.navigator.appName.indexOf("Internet Expl
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=1594, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1200], baseline, precision 8, 1200x800, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):148240
                                                                                                                                                                                                                                                              Entropy (8bit):7.925929251963624
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:X6IeWGtZ4jCtyv+HZgiXe8NSun8UjBHLSeb7Vy8+pWwYmbBW:DC4WfZJXedu8UFH1db+p1Y4BW
                                                                                                                                                                                                                                                              MD5:B25E6FDED5B597A57A3D3B6E726ECDD6
                                                                                                                                                                                                                                                              SHA1:312A721B01374AE61FC8A9EF2E76B1640CFDF402
                                                                                                                                                                                                                                                              SHA-256:2B68D01D6C833E8AAAC2112DA87A38FA3A7370F498E4D55C959D008605DB5404
                                                                                                                                                                                                                                                              SHA-512:BD68CDDB5DB11D1B43D363CD759713EBE1C26EB169B1289B37C6B45BB6BB93D4A7841FCD4CF5E6B9D7AD335BB434CF6D8F8B2B4094E87AD0D1B94D00BAFBBD56
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://static.showit.co/1200/pSiZL6KySz6by1BRm4W0oA/85000/wax_seal_escort_cards-cropped.jpg
                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....nPhotoshop 3.0.8BIM................8BIM.%........\./....{g..d.8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT..........printProofSetupObjc.....P.r.o.o.f. .S.e.t.u.p......proofSetup........Bltnenum....builtinProof....proofCMYK.8BIM.;.....-..............printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@r..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y..........cropWhenPrintingbool.....cropRectBottomlong........cropRectLeftlong........cropRectRightlong........cropRectToplong.....8BIM.........,.......,......8BIM.&................?...8BIM............8BIM............8BIM............
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13185)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):289883
                                                                                                                                                                                                                                                              Entropy (8bit):5.470569804115781
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:MVPCQYGP9pcwj/yBNtuHAgli3YhhpR4JXce:MP3/yBNtq/3e
                                                                                                                                                                                                                                                              MD5:57CE4B5E24239DF70178A2C9EB2078C0
                                                                                                                                                                                                                                                              SHA1:0DA16210E8CD0D9651DA3E00CA008C237E317EBA
                                                                                                                                                                                                                                                              SHA-256:1CBA3016A83474329C76537065CC56DAA536CF6B5420DEF45DE4FFB21AD06011
                                                                                                                                                                                                                                                              SHA-512:DC593FE94BFAABBDD906D6D2B954BB7B228C6FDF27BF55F5E9D96DF61ADD064F4EC83F391BAC54DE78E6DAA4EE6123F17B7D5C1B29E39A3698C0985030A5E5BE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:/*1729807529,,JIT Construction: v1017648540,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65526)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):231600
                                                                                                                                                                                                                                                              Entropy (8bit):5.448968535146661
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:H0LfmqcennGZT9zlInGwQ220FtYoEfThZ3NtwLjtsdlxTWjCmbl+mlqT/px9fQUO:+mqw9OnRZFu5Z9tmbM57qUsrT6VGmk
                                                                                                                                                                                                                                                              MD5:1BAEE6EDF38A79E1FEDA9B5099117403
                                                                                                                                                                                                                                                              SHA1:91E057D1DF4560AC9464E471283230A595925591
                                                                                                                                                                                                                                                              SHA-256:6F63402D28283B8A65E36879B9E4768287F4D2D8C3B9529BA5AE05653B8EBFC2
                                                                                                                                                                                                                                                              SHA-512:1ABFAF8A506D50BDCB07542C1275491A1508F5037FA91A6B0A7D68EF0B47A79A0E04D3E6B9E39E12F664DDE649C2F852DB38C1993D610BD7EE4C7BC47A1D33FB
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview://>>built.(function(b,m){var h,n=function(){},g=function(a){for(var e in a)return 0;return 1;},f={}.toString,l=function(a){return"[object Function]"==f.call(a);},k=function(a){return"[object String]"==f.call(a);},d=function(a){return"[object Array]"==f.call(a);},a=function(a,e){if(a)for(var c=0;c<a.length;)e(a[c++]);},e=function(a,e){for(var c in e)a[c]=e[c];return a;},p=function(a,c){return e(Error(a),{src:"dojoLoader",info:c});},c=1,u=function(){return"_"+c++;},q=function(a,e,c){return Ma(a,e,c,0,q);},t=this,r=t.document,A=r&&r.createElement("DiV"),v=q.has=function(a){return l(w[a])?w[a]=w[a](t,r,A):w[a];},w=v.cache=m.hasCache;v.add=function(a,e,c,d){(void 0===w[a]||d)&&(w[a]=e);return c&&v(a);};v.add("host-webworker","undefined"!==typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope);v("host-webworker")&&(e(m.hasCache,{"host-browser":0,dom:0,"dojo-dom-ready-api":0,"dojo-sniff":0,"dojo-inject-api":1,"host-webworker":1}),m.loaderPatch={injectUrl:function(a,e){try{importScripts(
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):224975
                                                                                                                                                                                                                                                              Entropy (8bit):5.545608670952077
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:rjRhbIGc3kWh+1ZF0dSJcEjCPfrgiGdfm9s3rOXk9nmUNML:PRo3k4qJvvi48s3qXk9nmOc
                                                                                                                                                                                                                                                              MD5:C3301C4A078AD54865B1C34B5553EF64
                                                                                                                                                                                                                                                              SHA1:477C28AE09B45260C369A379A49CA78824580D7E
                                                                                                                                                                                                                                                              SHA-256:6D75C0942DE57C1D0EEBE8D424B178BAFFBF67F2AEF4906CF4A530E2BB367035
                                                                                                                                                                                                                                                              SHA-512:B3FE62D3BB06500612E62809CB328FA62DD58E413A0D2DF6BA83B4EAF56EFAFF000F9508643CE44DEDDE85222C98B14F6F24CFEDB221D43F5B763717C71DC4A7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=UA-135021457-1
                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-135021457-1","tag_id":13},{"function":"__rep","vtp_containerId":"UA-135021457-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-1B5FFG1VNC"]],"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-135021457-1","tag_id":12}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):10347
                                                                                                                                                                                                                                                              Entropy (8bit):5.0011596227804205
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:u0xQ+I0aQxA327h1zA3DKajXpqzAGqMIpMMPWvh59gpzhQZwS/DuC:u0ef72Tkeh8pMMuvh59gxhwweDuC
                                                                                                                                                                                                                                                              MD5:22D453E74FDBE5B73DAC8B53E669122E
                                                                                                                                                                                                                                                              SHA1:1050AC39B919866F090AB641EFA5FBF529CB19B6
                                                                                                                                                                                                                                                              SHA-256:D61CB56D53C3BC09F69F5DC1728F9FADF2F931023984C8901AF8AF352DB10B01
                                                                                                                                                                                                                                                              SHA-512:5D37D170705FD1190CAE0F03555824D85F574F46C9243CF51003497CE8FEC879FB6216925782CEDC95B1DB521F3E75A77BA53B5E3AB415468752A2E4226AFD1B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://downloads.mailchimp.com/css/signup-forms/popup/38d3020ee67bdafdc3231e2272e1fa0689108cda/common.css
                                                                                                                                                                                                                                                              Preview:/* RESET */.*,.*::before,.*::after {. -moz-box-sizing: border-box;. -webkit-box-sizing: border-box;. box-sizing: border-box;.}..html { height: 100%; }..html,.body,.div,.span,.object,.iframe,.h1,.h2,.h3,.h4,.h5,.h6,.p,.blockquote,.pre,.a,.abbr,.acronym,.address,.code,.del,.dfn,.em,.img,.q,.dl,.dt,.dd,.ol,.ul,.li,.fieldset,.form,.label,.legend,.textarea,.table,.caption,.tbody,.tfoot,.thead,.tr,.th,.td {. margin: 0;. padding: 0;. border: 0;. font-weight: inherit;. font-style: inherit;. font-size: 100%;. font-family: inherit;.. vertical-align: baseline;. line-height: 24px;.}..a { line-height: inherit; }..a img {. border: 0 none;. line-height: inherit;.}..span { line-height: inherit; }..ul { list-style: none; }.ul li { list-style-type: none; }../* eo RESET */.../* Basic Typography */.body {. color: #595959;. font-family: "Helvetica Neue", Arial, Helvetica, Verdana, sans-serif;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothin
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):3093
                                                                                                                                                                                                                                                              Entropy (8bit):5.585491041508964
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:n+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklws/DuExjGx:n+5AQHAray48f5JMYHIqoDu9
                                                                                                                                                                                                                                                              MD5:BFB2BC07F3F9D535E1A26D1F7C26C75C
                                                                                                                                                                                                                                                              SHA1:CC5B5D97AFAD3784FE7CA6DE7578A31ECED53A7C
                                                                                                                                                                                                                                                              SHA-256:9D9C3E4ADD4563046A5CA9239B64AA7F59126732C1806C343A9D691EB1F46708
                                                                                                                                                                                                                                                              SHA-512:69B24FE5BCD6574D8BC6911C8D44348EBCC45D77AE1636C69C7BFC50E450E29F5220501CBB68A0292625023954A54C0A6D70B54D7FBA0BFC2E43FFC2FA2FD54E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://connect.facebook.net/en_US/sdk.js
                                                                                                                                                                                                                                                              Preview:/*1729807529,,JIT Construction: v1017648540,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):89476
                                                                                                                                                                                                                                                              Entropy (8bit):5.2896589255084425
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                                                                                                              MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                                                                                              SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                                                                                              SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                                                                                              SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):3501
                                                                                                                                                                                                                                                              Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                              MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                              SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                              SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                              SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwanderingheartpaper.com
                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1800, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):302929
                                                                                                                                                                                                                                                              Entropy (8bit):7.937943947929466
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:aKl83XWQR6FG9erdkw9YfUvE9bAOxMvixUrlqhFTXz:xKAMQfhvEdAMMvixUchxz
                                                                                                                                                                                                                                                              MD5:A1A926963B1B79462339A774E721D47E
                                                                                                                                                                                                                                                              SHA1:1D544E696C39D35BF4DAAE516753805446CA4C27
                                                                                                                                                                                                                                                              SHA-256:47E6F1B39BD32C990837D97E84BC01C51F30B3DB171CB79B99105BD037FE6BA7
                                                                                                                                                                                                                                                              SHA-512:07F972C0096BEAD67DD96762C6D8A72D32CC6D0504A3CC943F9E789AC99155B54ACACDE52050C7C2B822D4E8A5CFF9A5412C680335F29ABE8F9E3C7BDF00D139
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.29350-15/368713228_254132020771715_7554073327820141190_n.jpg?_nc_cat=100&ccb=1-7&_nc_sid=18de74&_nc_ohc=_Rz03Lvg5VkQ7kNvgE8VAL1&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYCwIaeK-rx90XZHJo_ht4NI90TnRgbZAMX7RjDgmnrs3Q&oe=6720ADBB
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..s.f..N....u!8..............@=h..:..g.;....)s...}. ^....7.)..M.P...){~4.\p(.3Hs.....0...2...5)...1........N..........F.-.....?.............@,H.}.....''..._J.A.#...p}s....R .(.A...<VT.....'.........1.9..$..:Vl.6....p.9!.R.1...`H..z.t..7...o...j/......?..F..oN...n}...3M....D.b...A.......Q......s'..L...u...9.Q.0.9.b.E`.}.L#U.~.3..'..O...^...T...y...p"$s.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 608x1080, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):116245
                                                                                                                                                                                                                                                              Entropy (8bit):7.961741127686148
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:WsLVNpIlr7WZdzGAA6Q15mNiNEeYeN8hvaru7FA07LG1d:W0VQ/WTCWyLuarFj
                                                                                                                                                                                                                                                              MD5:989A8503964F5D10236C8E31942F38AD
                                                                                                                                                                                                                                                              SHA1:337CA23C4E008648CCD11612AD7FBA210466FF5E
                                                                                                                                                                                                                                                              SHA-256:A9AC757BFF059C925CEDD4AA8D1FB9E04B269226C539DE0C49E3713786886944
                                                                                                                                                                                                                                                              SHA-512:FAB4630E16C6CA81517A9320F4D49EAC44AF5CF615DFCE349116997D97309E17D33D3CEFA1C8544EE2B46E3819AF894FC8AAFDACE972258B197EB50E9BB3A3B8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................8.`.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...H.n.f......*.&FE.... {?.....@.p...SD..U...A..5......[.X.'B...yT.....#.l<..W...C..Hr..r...^.{.h.........t...%c..|G.i/.j....m... u.....Z..C.i.,.:..z..)."..Q*....q^..YIi1..v.t.P..#.....N+....1.............Z.n..y.....|...V...4.o.+.d..m.....d.p.*....w....5..'......fg..x....T6...F.U.VQ].&w.{.....ta.......j.;+U....u?.a-.lCs..._Si..A.t.T.tvX.....T....x..@..Z
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x1280, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):95378
                                                                                                                                                                                                                                                              Entropy (8bit):7.9541234562222
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:tV8mH9dephKfYP5VESOYgOUu6FyUAo2oKxQdA+oQcuX:Ymddk5OVOYAKKxCAWX
                                                                                                                                                                                                                                                              MD5:D60162A6354F8D6DCB4594331E286AB1
                                                                                                                                                                                                                                                              SHA1:09D87AEB124772DE0EEB54D646059390CCC0BFCF
                                                                                                                                                                                                                                                              SHA-256:DD63B207AAE7D3DE606B89BBFB3A4991D6B9D14356354D27FA607BA3B3C22198
                                                                                                                                                                                                                                                              SHA-512:7DA9150DBE76A26B773BAE6E7281B9D61771B34881FFA933059CCDBD662AC3EA3AB98444C5B67C266CBBF662479B16B348DC351453B7B5C81B9EDCB553202F5E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.36329-15/347453976_263608336227667_7546462341601006731_n.jpg?_nc_cat=105&ccb=1-7&_nc_sid=18de74&_nc_ohc=pLh-cV-4ksAQ7kNvgHlYgQu&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYAhD43wrbDn4fAE7veWFA-9MsqDnVN5QRTmjhFAFV8yeg&oe=6720AEFE
                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.. .c.AN...7.."..S...;.L..4..C..h.Z.QQ..Zu.6.....h?pP.u....\..m....E.(.w....@..Zv(.....SOZwjm..`...4.QE..QE..P:.@.@...){.t4..E.I.@.@.=(...m'jZ.....S)....N^....Jp..p...4...'.N.v........Q@.7'.:..(....f.4...h........@.QE......P...)p1J..H...}....p..j6...4...@...QE..QE..P(.P.E.P..K.AN..o...v....)....>..:..M=i....i..4...;.....S}.E .T.."....E.7.);S....+q.:R..R....N.......}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x1280, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):243103
                                                                                                                                                                                                                                                              Entropy (8bit):7.976066123393193
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:xm7pdmuCnHCD9DSuwL8skWRNNa4sOC5nx9uf48DVp:xmVsuGC5OuSECN7CxxUf4gVp
                                                                                                                                                                                                                                                              MD5:52A3A2FFD5510A003478D7B4658028CB
                                                                                                                                                                                                                                                              SHA1:A18A9D5DE576A9E5B238FA112C3BF26080FC000E
                                                                                                                                                                                                                                                              SHA-256:E0B9A3166F5A430ADC9D6AAF3AD65127C7BBAA8EE9139D1EEB4BE274EB12382A
                                                                                                                                                                                                                                                              SHA-512:5A42821F52646220A1DD93855E690F13962AE2403032740D41EBA38DD6B2154D66560E4C09B7A8D9C636B130B1DFA2158774AA821058BC935C4CB816995879A6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[.v[....?.0.g....k]w..?.wC....r....OL....^F....\.NN.a...E....c.I..d.*..=;c?.x<.......d..u+.B...O4..:4..F:*......]C-...-...$Qi..e...@.x..-.jWhtm26717...".....z...i.;.q.l..,.q..v...d.;.wHu.".kY....Dl....1.Wy...+l..!#,.C..........].{...`.c!.X.P....d.T..#.....6]B@..z.>ps.U.............$q..nv.>Py.,.D1.H..2(.1...+...N5(.)...<.(.T..c]d...|...G/.>........:.Q.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):96107
                                                                                                                                                                                                                                                              Entropy (8bit):5.48844020699288
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:GupCGNhHx+53W3i313HY31uaDfxfOZvkwlxmxMxLxAxPxTxehM:GytPR8Wsd4J1ehM
                                                                                                                                                                                                                                                              MD5:89EE3BD34F36DE357B83D121C85E83D8
                                                                                                                                                                                                                                                              SHA1:B1C7F10831EF413B714C6ACA183CB74DA8469619
                                                                                                                                                                                                                                                              SHA-256:148BAC8C3B090143814DF123E4595F7FB46D36808AB2398332A25E2D86E23EC5
                                                                                                                                                                                                                                                              SHA-512:921768248C4F89C7792EE56F7E2CF492A3D64B7847E7930850649AA553F405F0A8C73F12DA8A56CD2B8C9389D286DCD798BAC2C1EF479226463FF3215FFE0046
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Open+Sans:300,400,600,700|Open+Sans+Condensed:300,700|Allura|PT+Mono|Roboto:400,500|Abel|Abril+Fatface|Arvo|Baloo|Bree+Serif|Caveat|Comfortaa|Concert+One|Corben|Courgette|Cutive+Mono|Dancing+Script|Dosis|Elsie|Frank+Ruhl+Libre|Fugaz+One|Great+Vibes|Inconsolata|Josefin+Sans|Kaushan+Script|Knewave|Kristi|Lato|Libre+Baskerville|Lily+Script+One|Lobster|Lora|Merriweather|Montserrat:700|Mrs+Sheppards|Nunito|Oswald|Oxygen|PT+Sans|PT+Sans+Narrow|Parisienne|Playfair+Display|Quicksand|Raleway|Roboto+Slab|Satisfy|Slabo+13px|Source+Sans+Pro|Special+Elite|Spectral&display=swap"
                                                                                                                                                                                                                                                              Preview:/* latin */.@font-face {. font-family: 'Abel';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/abel/v18/MwQ5bhbm2POE2V9BPQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Abril Fatface';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/abrilfatface/v23/zOL64pLDlL1D99S8g8PtiKchq-lmjdLh.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Abril Fatface';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1800, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):274078
                                                                                                                                                                                                                                                              Entropy (8bit):7.946539656603456
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:PSeBNFtX7H83pwM5nywagfIpNnUOJO1C69TB38WUqIBACvnsOP2n2BR:PTrXY+MlsFUHPQsOPzr
                                                                                                                                                                                                                                                              MD5:E7B16D4157EAC5CD6E2B34327E135B28
                                                                                                                                                                                                                                                              SHA1:FABCE0938D5973B491D40957B3CFCEE91830FB9E
                                                                                                                                                                                                                                                              SHA-256:53EEE07E59D979372B05FE112A10057FDDEB2C6598E17D8092C4A5C2081E997A
                                                                                                                                                                                                                                                              SHA-512:69F7BBF4BCBFA6F485DCD75563772160B2DE6B832AC364247DA52227A08D066617ED76FF35B50AEE59926651D7C2B69EF0F8C1B7818B31F4AD3F8E71DCF881AE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...;QG|.....3.HI]..!..F........8...:.M.z.R0.1..)..zP.W........!..OZ.....S..A..w9.....P.r..q.Q.(....`p9.jQ....8..=.4.@..)...Tp.".......ZW..zT.9m..&.9.C...is.?Z..G.F=..?J..w..Jj.`...).......jA.l.Tc......Gj.nO..I..=.....#`(>...1.........}i.#....RXd.5..C}i...2T.?ZLh.S<{S....H.)....{.`!%s.Z...)..9.9.6w5...X{....>.8....9.......t.'i?J..,=jg<..P.y.j<.H>......3e.>...j:
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3096), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):3096
                                                                                                                                                                                                                                                              Entropy (8bit):5.104325045333509
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:AZbOM/Z8S86kzPpC3Om/ExPznCJ7OUX/HMY/3ymNR1498RPevWvcTwJLR+Aon90G:AUEZKPpvs2nsOUX/sY/AXKcEJ9u9tJ
                                                                                                                                                                                                                                                              MD5:65B73BA9362828BDCDB610040303FF6C
                                                                                                                                                                                                                                                              SHA1:D742460CC0F9AFED03D6D0D666C22B05CFB34725
                                                                                                                                                                                                                                                              SHA-256:AFA5120EC9D40721C773D23041F6CEFE9E1894C9A8D7387B1CBD3D8E60A2FFC5
                                                                                                                                                                                                                                                              SHA-512:E92A4961684EC833C4BBD11E9DF44155511EB53E4EDD9BBE01DB69E98C87C5ACE8A55F5FFF1279552352893B0FC76966501A18D45FA1B23E230F4ED0A956566C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://snapwidget.com/js/embed.main.min.65b73ba9362828bd.js
                                                                                                                                                                                                                                                              Preview:var embed=function(){function _popup(url,title,w,h,scrollbars){var left,top;w=w||1024,h=h||720,scrollbars=scrollbars||"yes",left=screen.width/2-w/2,top=screen.height/2-h/2,window.open(url,title,"toolbar=no, location=no, directories=no, status=no, menubar=no, scrollbars="+scrollbars+", resizable=no, copyhistory=no, width="+w+", height="+h+", top="+top+", left="+left)}return{popup:_popup,shareFB:function(url){return _popup(url="https://www.facebook.com/sharer/sharer.php?u="+encodeURIComponent(url),"facebook-dialog",626,436,!1),!1},shareTwitter:function(url,text,via){return url="https://twitter.com/share?url="+encodeURIComponent(url)+"&text="+encodeURIComponent(text),via&&(url+="&via=snapwidget"),_popup(url,"twitter-tweet-dialog",575,350,!1),!1},sharePinterest:function(url,text,image){return _popup(url="http://pinterest.com/pin/create/button/?url="+encodeURIComponent(url)+"&media="+encodeURIComponent(image)+"&description="+encodeURIComponent(text),"pinterest-dialog",575,350,!1),!1},imageE
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 3152x5600, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1391805
                                                                                                                                                                                                                                                              Entropy (8bit):7.8826155145958765
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:LbtxfmrUOwM5T8WEwTOUNjfTbFcK1toB8QLQ1YtpVq77tw0qVZqHYr4iK1zo71h6:dcdlSUFfTxt1tU8QWE7alqVwHEh6
                                                                                                                                                                                                                                                              MD5:3D45C2790CE49C040241D18F65731809
                                                                                                                                                                                                                                                              SHA1:8F2B3C4CCB84D1CC66C3544D61EBA7AAE2A5D28D
                                                                                                                                                                                                                                                              SHA-256:209D6C5BE2BE1EE6FF86FC383E392D734265D721E1A562CD6D9222111D9E20FA
                                                                                                                                                                                                                                                              SHA-512:DB78E76DCF72C553B1629973744311B0A22693D7FAA04E7BBD729069F6E0BC6AF90361227B27C94CA97E35F2AE381BB16C7DABFCFF597D4442C2736FCC78D084
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;........P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....=)..9.P.v.-.J....c..N...E.iW...Q..{..S.b.....j....Z.;.)...B.....4..#c.?=*2.5'....c. 4.K.....i3N.@.G.Q..1<TF...4.x..Ni.c...Q.......$.7..@.H:.P.;.x;..O5........e...S?...........R..@.9..W..?..<PH.o...O.<S........N'.o.9.PH..B..5&8.5..1.......4...@.20)NB.J...s..P.......O.1AC..'zP9....1i./&..(.%.Sv..<.....T.S3.:..~.q.s.T.....i.Z.......#.jB.9..\T..T._m(.#.)..i.h.4.S.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6238)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):6239
                                                                                                                                                                                                                                                              Entropy (8bit):5.15746072942565
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:xELuE2KC/lIfYj0wMKOHOMAGIvjG5BoAKK5rHjnuodOCk:x+xe0hKOuMA57Gjoo5rD3dOCk
                                                                                                                                                                                                                                                              MD5:9D044142F528D72A310DDD9014CD118C
                                                                                                                                                                                                                                                              SHA1:93A8D6F6C5B031CD42CC6318E153AB95578E0FE0
                                                                                                                                                                                                                                                              SHA-256:4C3DE4CD1368FC0A812318469D12D08EAB024B29B2B2B56B664BEBE8111DE052
                                                                                                                                                                                                                                                              SHA-512:96A85F84909F8EBD44FCAB19A449CAFA54E95D19774AC8676885876778F3780AFE01C4ED338E22577D19EE1F31EF6A4A69E73EAEB2583E1746ACD574E1CC107E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:!function(){"use strict";function t(t,e){return Object.keys(t).map((function(n){return n+"="+(e?t[n]:encodeURIComponent(t[n]))})).join("&")}function e(t,e){var n,o,r={};return t&&"string"==typeof t?(t.trim().split("&").forEach((function(t){n=t.indexOf("="),o=t.substring(n+1),r[t.substr(0,n)]=e?o:decodeURIComponent(o)})),r):r}function n(t){return t instanceof Date&&(t=t.valueOf()),"number"==typeof t&&parseInt(t.toString().substring(0,10),10)}function o(){var t={},e=arguments;e[0]instanceof Array&&(e=e[0]);for(var n=0,a=e.length;n<a;n++){var s=e[n];if(r(s))s=o(s);else if(!i(s))continue;Object.keys(s).forEach((function(e){s.hasOwnProperty(e)&&(t[e]=s[e])}))}return t}function r(t){return"[object Array]"===Object.prototype.toString.call(t)}function i(t){return"[object Object]"===Object.prototype.toString.call(t)}function a(e,n,r,a){function s(s,c){var u=a||!1;if(i(c)&&(c=o({id:n.getSiteID()},c)),"GET"===s&&(r=function(e){return r+"?"+t(e)}(c)),-1!==e.navigator.appName.indexOf("Internet Expl
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x1280, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):102746
                                                                                                                                                                                                                                                              Entropy (8bit):7.959312786655038
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:TWj9B/KH9MrCQnGGPGfI9xUZLj87pxgYeUu:TWj9B29lc0IfUd87pxgY8
                                                                                                                                                                                                                                                              MD5:8A7A4915EF708A767905A7EB966791AD
                                                                                                                                                                                                                                                              SHA1:C9E70D4A16C425C975C253F5E1A750033ADE18A4
                                                                                                                                                                                                                                                              SHA-256:948EC2BB019B591C3D0F7062BDD04BFFC887B3521180CAE1E3946C3A16B83E67
                                                                                                                                                                                                                                                              SHA-512:EF6978B886EF5A00EB4A694A3223DBF37DBEE19D4E9748DB1B4C8C5595236485A75AE544137E3BA14935A7C1DC39180C283887D099AFA725EDDA368BFE00FB59
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.29350-15/431472211_1802091630217471_2684099400153115812_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=Gt5mgyXXbJcQ7kNvgGQgMLq&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYA4YR2JC9HyM_CAEXhlyyQgl1w7lhoOJkIEdXjn5qFi3A&oe=6720A0ED
                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.,)q@.>...E.U.P:....3...L..(....(...(..AE.PPQE..QE..QE...QE...S...b.E..QE..QE..QE..QE..QE..SH.Q@..Gj..zP.$f.E8..QK.u...L..@...}0S....u4..;..P./j.m'JZ(...R)....=(..G...t..V.qP..m*..IR.......h..*...d..$..(....I@...(..O..u.A'J.....e.=zT...j.a....P.dw...1.R..Ji..Q@.4.e.E.:...Z.^....PPQE..d....4.Q@..QE.`..\P1(..'J..Q@.U.QE..QF8...(..X(....QE..QE..QE..QE..QM..:.ni..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2786)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):203055
                                                                                                                                                                                                                                                              Entropy (8bit):5.536959189019132
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:lARhbIGc3kWhc1ZF0YSncEjCPfrgiAmas3rOXk9nhPE:aRo3k4oCJvi+s3qXk9nhc
                                                                                                                                                                                                                                                              MD5:D8790F759859AF59D1D45AC7A7B3FB0B
                                                                                                                                                                                                                                                              SHA1:94B376AA19EC8B0C7D832627FD7341B62F9D9C8F
                                                                                                                                                                                                                                                              SHA-256:C152727BC5C591410E7DB43574034495ED0D30D4FD6DD322A3A7D76AF13FA654
                                                                                                                                                                                                                                                              SHA-512:1749F00646E9DCC16166AA4D0DD109FF22ABA5D93B22A89A55E6F16BDE3DD796591E75279845984930B7647DD534F720169E3C6547003C96371B55FC570FBB18
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__pntr","metadata":["map"],"once_per_event":true,"vtp_setCustomParams":false,"vtp_tagId":"2620365341719","vtp_em":["macro",1],"vtp_eventName":"pagevisit","tag_id":3}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. ,[50,"__pntr",[46,"a"],[50,"i",[46,"
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):224975
                                                                                                                                                                                                                                                              Entropy (8bit):5.5456121085959795
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:rjRhbIGc3kWhj1ZF0dSJcEjCPfrgiGdfm9s3rOXk9nmUNML:PRo3k45Jvvi48s3qXk9nmOc
                                                                                                                                                                                                                                                              MD5:CB4E5C0D07B848668B1F5A9C29EFEBAE
                                                                                                                                                                                                                                                              SHA1:483196FC1B02ED543DF8EC9E82D17A461E7C89AB
                                                                                                                                                                                                                                                              SHA-256:C3C6ADCD615F22B3E59C97A1CD2DE080C67A2304A844ADA9F0CD989F35C06C2F
                                                                                                                                                                                                                                                              SHA-512:CBFBD210AA0B16F60147D8842CB819E60814B8E039D5A99FA20B304818DE3DDA6A4C73C30118CAF3AB6703B5DAF99610707AADEC1D32071733F54D1C3F26A40C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-135021457-1","tag_id":13},{"function":"__rep","vtp_containerId":"UA-135021457-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-1B5FFG1VNC"]],"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-135021457-1","tag_id":12}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=SONY, model=ILCE-7M3, xresolution=150, yresolution=158, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 8.4 (Macintosh), datetime=2023:02:06 18:58:44], baseline, precision 8, 1600x1067, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):424557
                                                                                                                                                                                                                                                              Entropy (8bit):7.3575231899927
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144://rS3Vhk925Pw454qHgZXBtJT7Xf+rTzfXfwQfr:/jS3A92FwYlw/JvXfETbXd
                                                                                                                                                                                                                                                              MD5:B41BE8FA1003817A17DDFC58C8B8706B
                                                                                                                                                                                                                                                              SHA1:E32BC3CC97E9F2474B64BE3C25F3FDA172E5A139
                                                                                                                                                                                                                                                              SHA-256:DBF75658A338C4DA69B43935680B0B7473A64D0F545DE9A68AC2CF1D8DD0BBE5
                                                                                                                                                                                                                                                              SHA-512:29E1900513A5114C4B5F6F3D77EA9E25819885E290FECB75D1B6F681DD5E356B251C5E24D3696792C61BB46965D070519CB74B937CCBF9CC1D703C8AA74FC9E7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://static.showit.co/1600/M-4OXRhxTgKnqMVVkXEBRQ/85000/websize-1.jpg
                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,......Photoshop 3.0.8BIM.........,.......,......8BIM.......y..Z...%G.........7..20230201..<..144550-0700..>..20230201..?..144550-0700..P..Marisa Peterson..t..Peterson Design & Photo.8BIM.%......,.Y..........K......http://ns.adobe.com/xmp/extension/.0FE3640D1AF2C06051CE9D95EAF0E2A8........<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:crs="http://ns.adobe.com/camera-raw-settings/1.0/" crs:RawFileName="11070.ARW" crs:Version="15.1.1" crs:CompatibleVersion="251658240" crs:ProcessVersion="11.0" crs:WhiteBalance="Custom" crs:Temperature="22000" crs:Tint="+15" crs:Exposure2012="+0.40" crs:Contrast2012="+32" crs:Highlights2012="-5" crs:Shadows2012="0" crs:Whites2012="0" crs:Blacks2012="0" crs:Texture="0" crs:Clarity2012="0" crs:Dehaze="0" crs:Vibrance="0" crs:Saturation="+20" crs:ParametricShadows="0" crs:Paramet
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13136)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):13527
                                                                                                                                                                                                                                                              Entropy (8bit):5.234372247754872
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:lwNdJi0Pr7T58DVQVWPYQ/SHq3NA5hcMu0CPAYVF3LpYLgqtNUZa:iNfi0zRSVQyJYlcMoFVF3Lp8gqtNUZa
                                                                                                                                                                                                                                                              MD5:870A858520AE00D6A040FDA45677EECF
                                                                                                                                                                                                                                                              SHA1:EE8EDCAB750805703EC191B431630E5126F46DDA
                                                                                                                                                                                                                                                              SHA-256:21A956BCF5C00DB6C1347FEED2290E4E1F3290CAB567A1B8548C870F4F821441
                                                                                                                                                                                                                                                              SHA-512:CE57895121CC8D7272250823ECCF36B85CDDC04FD1183D352AEF0C0FD8B64C77B707AA88A24FA5363247694D378CBA44837251C4B3BC63037D9F36F8EDF80E26
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:/*! iFrame Resizer (iframeSizer.contentWindow.min.js) - v4.1.1 - 2019-04-10. * Desc: Include this file in any page being loaded into an iframe. * to force the iframe to resize to the content size.. * Requires: iframeResizer.min.js on host page.. * Copyright: (c) 2019 David J. Bradshaw - dave@bradshaw.net. * License: MIT. */..!function(l){if("undefined"!=typeof window){var n=!0,o=10,i="",r=0,a="",t=null,u="",c=!1,s={resize:1,click:1},d=128,f=!0,m=1,h="bodyOffset",g=h,p=!0,v="",y={},b=32,e=null,w=!1,T="[iFrameSizer]",E=T.length,O="",S={max:1,min:1,bodyScroll:1,documentElementScroll:1},M="child",I=!0,N=window.parent,A="*",C=0,k=!1,z=null,R=16,x=1,L="scroll",F=L,P=window,D=function(){ue("onMessage function not defined")},j=function(){},q=function(){},H={height:function(){return ue("Custom height calculation function not defined"),document.documentElement.offsetHeight},width:function(){return ue("Custom width calculation function not defined"),document.body.scrollWidth}},W={},B=!
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12589)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):12917
                                                                                                                                                                                                                                                              Entropy (8bit):5.3275551440133935
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:e9cxbyO8NMNeTV+Wyzj0oCGdx6KFgIm4NG5/WLDrGKZx4ggMWo0wWIHRd0K:uwbyO8BTRyzJCSkKFs5/W3rGex0TuRB
                                                                                                                                                                                                                                                              MD5:447F5F935D338C9E1C59DF65FB51C0B5
                                                                                                                                                                                                                                                              SHA1:83C882D53AC3C0DA9D6AD5E9CCF8B11834D2625E
                                                                                                                                                                                                                                                              SHA-256:70473C8AC1784E732B6F939AACF1B7C7247968E94408FB7D0DBBA9FAB15A11CC
                                                                                                                                                                                                                                                              SHA-512:E28020311A1328794B1F8DF2C538F1A6939BA685400C93D48E2C7D49BB3FCF22A7020F9108F1C606DDDB990B70F5D2D778C69CD93DECE347C6E6C84A19A84233
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:/*! iFrame Resizer (iframeSizer.min.js ) - v4.1.1 - 2019-04-10. * Desc: Force cross domain iframes to size to content.. * Requires: iframeResizer.contentWindow.min.js to be loaded into the target frame.. * Copyright: (c) 2019 David J. Bradshaw - dave@bradshaw.net. * License: MIT. */..!function(f){if("undefined"!=typeof window){var e,l=0,m=!1,n=!1,p="message".length,b="[iFrameSizer]",y=b.length,v=null,r=window.requestAnimationFrame,g={max:1,scroll:1,bodyScroll:1,documentElementScroll:1},F={},i=null,h={autoResize:!0,bodyBackground:null,bodyMargin:null,bodyMarginV1:8,bodyPadding:null,checkOrigin:!0,inPageLinks:!1,enablePublicMethods:!0,heightCalculationMethod:"bodyOffset",id:"iFrameResizer",interval:32,log:!1,maxHeight:1/0,maxWidth:1/0,minHeight:0,minWidth:0,resizeFrom:"parent",scrolling:!1,sizeHeight:!0,sizeWidth:!1,warningTimeout:5e3,tolerance:0,widthCalculationMethod:"scroll",onClosed:function(){},onInit:function(){},onMessage:function(){O("onMessage function not defined")},onResiz
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2575
                                                                                                                                                                                                                                                              Entropy (8bit):7.812938339011876
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:t2U/St9bOAo//LECgcUE2eWfqEXTiYy4vfX06u4Qn43hXH6juyqk7CPEBgsKlvZY:b/sYYBcUEWJ5CUvFk7WsUAVnuRwGpKEu
                                                                                                                                                                                                                                                              MD5:F818B5B7FD663E2F27AD3661D40A63C7
                                                                                                                                                                                                                                                              SHA1:9D823CC0112E280DAEA8314AC0A7DEC470C25872
                                                                                                                                                                                                                                                              SHA-256:CC5DDE64073C447325B45BD12068A51B0416344F4FA4D37496FF33BF3EFC2450
                                                                                                                                                                                                                                                              SHA-512:3C884FCE0C3236E053C58F6D2902EAC5980ED119718C9C2CFC628FF8E8D9B22D25A8A820BC77617F03289C160E58E04C8CD6AD5F4A79EE492AE839B857DFA3CE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://static.showit.co/200/yWUrET-3QC21XnD0gQwThw/85000/nebraska_wedding_day_member_2022.png
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...oPLTE...........................................................................tRNS. p...P.`@..0...?dYw....bKGD....H....pHYs...........~.....tIME......).......lIDATx...b.(..;.d2G2.KD.....q...;..L.+?..9>..*@9......Su.....t)|~.n.^.....R....#}...b...1m...{.TGH.d.k..l..K.O.!}.L.4.MS...R..:....n.X.L.......F3U/e.....G'k....}...K.}..HDO...E.+...ID.i<..j7..(6Z4..W;...=h4......~.UW...../.......5.....~.. ....S..zw.aO.=........=..V..P...Z..P..i.....g..T..$.......:......:...@g.Z.a1K.Q..s.^.U@.LB.r.nr.b......... 2@.^..{...{.,X.r.#...U@n..9K......f...z....E0.L8...FRN.d.X.v..(....95..U.....`H...J...}nr.........(..jr~|....K.pGL..O.'.:.\.$u!..:P......c...j\..,#.J..ys......C.f...........+...2.e.c|.....*D.HI.B...U.....dbYZ..0.e.4..u~..@.h.d]*..:.^..5.....]Vk....@..lG}U\...&M.FJ..G....Tx...Cn...lR1_....*8u%P$...{..L.o....(...CFV.".Q.1Q.T...=
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1800, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):200660
                                                                                                                                                                                                                                                              Entropy (8bit):7.922255838137392
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:RUywXC8TrbOMSzZfnE1ACukKL/lIoF0I+zjN4:RUy8w1EuiKLOoAq
                                                                                                                                                                                                                                                              MD5:1EFDE0A8E9E0EE2829BD1916A9B5E6AA
                                                                                                                                                                                                                                                              SHA1:63CFE48DB0ED331B831D957D0165FA2F2C83B510
                                                                                                                                                                                                                                                              SHA-256:BDE90F67181D5E574E9E7EC77C3AA3408BAABEE5F43DFEA8069E4C176BDD3C98
                                                                                                                                                                                                                                                              SHA-512:DD66D6FCCEF09236A3F0BA488B3BB2A86856212F40AB62216FF16408194319C96E4CB2A6638799C9F278336307389A54EBB9BCA1E2E91092A45F3CB006629BF0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...>.Y.%)..9..8...}(.....J>..........){P...ZR)8=h.4.....(.%./..".....K.QE......J9...=1J8....G......:.w........K@.......u..Q@..4..(..@.%(.I..Q.\Q@.8......P3K.(....P..QK@...Zq4.h...&..[#.#,p{......d....+.|P...Kg*.....{.....k...E........5.JZX.......).EI#......4k....ae^./.....^ogg..~.9~....p=1......|......J..V...C..#>...R..d.F{dU{..[..ap.id.Y..O.>.t..Y.._F.,
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):234257
                                                                                                                                                                                                                                                              Entropy (8bit):5.456591568086048
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:zfLeYH8AtPJ137OeR8NteGvQ+AMPpgArl0xYu58K7130N:zfLeYc+PJxH8N7QQGArHu58K713G
                                                                                                                                                                                                                                                              MD5:2025B5C3DF8DC34C5543BC11CCB97045
                                                                                                                                                                                                                                                              SHA1:56F6EADF15FB2602AAD1258977BF2CB27E0EFB31
                                                                                                                                                                                                                                                              SHA-256:EAB9CBB1928A9DE3ED2B7164EA7215B1EE0C9D7584D04AAC97FE5B6798140C48
                                                                                                                                                                                                                                                              SHA-512:9F0663C34F0BFD8B24462F82C5E2C39BF6A7150606F4074254392926628674F780B00DC66C71FABE90B54C46D77ECE3B182F466B8EEE3700859B2DAC1FFB755B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):3093
                                                                                                                                                                                                                                                              Entropy (8bit):5.585491041508964
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:n+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklws/DuExjGx:n+5AQHAray48f5JMYHIqoDu9
                                                                                                                                                                                                                                                              MD5:BFB2BC07F3F9D535E1A26D1F7C26C75C
                                                                                                                                                                                                                                                              SHA1:CC5B5D97AFAD3784FE7CA6DE7578A31ECED53A7C
                                                                                                                                                                                                                                                              SHA-256:9D9C3E4ADD4563046A5CA9239B64AA7F59126732C1806C343A9D691EB1F46708
                                                                                                                                                                                                                                                              SHA-512:69B24FE5BCD6574D8BC6911C8D44348EBCC45D77AE1636C69C7BFC50E450E29F5220501CBB68A0292625023954A54C0A6D70B54D7FBA0BFC2E43FFC2FA2FD54E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:/*1729807529,,JIT Construction: v1017648540,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x640, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):57729
                                                                                                                                                                                                                                                              Entropy (8bit):7.968474792945022
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:RK0CyEhs/4k9FEGAz8hJ8FYifbEPpcepTSiUHtuE:c2EhCk8hEbehmjNT
                                                                                                                                                                                                                                                              MD5:2BA8D31D224CB4BB223F59D5C99773D4
                                                                                                                                                                                                                                                              SHA1:48F85E838FF96DA92398BF1AE85BC4BF1CEB540D
                                                                                                                                                                                                                                                              SHA-256:BCEC16C44308BCE412785BB3651B2D54B7C0CE1227B2096D8A177C665CF98D69
                                                                                                                                                                                                                                                              SHA-512:873F343B42D1BB83DFC75C0CFC37F9F65C58AD49397FA50CECD9655D9A82051B59B27F7B31CDB5F52B73038552FC0EFD7F9E5C2BD41DD7E51C090DAD86B4039B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefg
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12589)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):12917
                                                                                                                                                                                                                                                              Entropy (8bit):5.3275551440133935
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:e9cxbyO8NMNeTV+Wyzj0oCGdx6KFgIm4NG5/WLDrGKZx4ggMWo0wWIHRd0K:uwbyO8BTRyzJCSkKFs5/W3rGex0TuRB
                                                                                                                                                                                                                                                              MD5:447F5F935D338C9E1C59DF65FB51C0B5
                                                                                                                                                                                                                                                              SHA1:83C882D53AC3C0DA9D6AD5E9CCF8B11834D2625E
                                                                                                                                                                                                                                                              SHA-256:70473C8AC1784E732B6F939AACF1B7C7247968E94408FB7D0DBBA9FAB15A11CC
                                                                                                                                                                                                                                                              SHA-512:E28020311A1328794B1F8DF2C538F1A6939BA685400C93D48E2C7D49BB3FCF22A7020F9108F1C606DDDB990B70F5D2D778C69CD93DECE347C6E6C84A19A84233
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://d25purrcgqtc5w.cloudfront.net/assets/widgetiframe/iframeResizer_v4.min.js
                                                                                                                                                                                                                                                              Preview:/*! iFrame Resizer (iframeSizer.min.js ) - v4.1.1 - 2019-04-10. * Desc: Force cross domain iframes to size to content.. * Requires: iframeResizer.contentWindow.min.js to be loaded into the target frame.. * Copyright: (c) 2019 David J. Bradshaw - dave@bradshaw.net. * License: MIT. */..!function(f){if("undefined"!=typeof window){var e,l=0,m=!1,n=!1,p="message".length,b="[iFrameSizer]",y=b.length,v=null,r=window.requestAnimationFrame,g={max:1,scroll:1,bodyScroll:1,documentElementScroll:1},F={},i=null,h={autoResize:!0,bodyBackground:null,bodyMargin:null,bodyMarginV1:8,bodyPadding:null,checkOrigin:!0,inPageLinks:!1,enablePublicMethods:!0,heightCalculationMethod:"bodyOffset",id:"iFrameResizer",interval:32,log:!1,maxHeight:1/0,maxWidth:1/0,minHeight:0,minWidth:0,resizeFrom:"parent",scrolling:!1,sizeHeight:!0,sizeWidth:!1,warningTimeout:5e3,tolerance:0,widthCalculationMethod:"scroll",onClosed:function(){},onInit:function(){},onMessage:function(){O("onMessage function not defined")},onResiz
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32025)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):84380
                                                                                                                                                                                                                                                              Entropy (8bit):5.366845733753481
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:/P10iSi65U/dXXeyhzeBuG+HYE0mdkuJO1z6Oy4sh3J1A72BjmN7TwpDKba98HrZ:++414Jiz6fh6lTqya98HrZ
                                                                                                                                                                                                                                                              MD5:4A356126B9573EB7BD1E9A7494737410
                                                                                                                                                                                                                                                              SHA1:8258D046F17DD3C15A5D3984E1868B7B5D1DB329
                                                                                                                                                                                                                                                              SHA-256:22642F202577F0BA2F22CBE56B6CF291A09374487567CD3563E0D2A29F75C0C5
                                                                                                                                                                                                                                                              SHA-512:005C3102459DBF145DF6A858629D6A6DE4598FAFE24CD989D86170731B0C3B3C304DA470CF66BFD935F6DB911B723DF0857B5ED561906F7F1C5C4E63ED9430DE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:/*! jQuery v2.1.4 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x1800, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):192092
                                                                                                                                                                                                                                                              Entropy (8bit):7.922471769519363
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:tNP6gCzdw5FSFwWWuVV4ARfxjGrsWP0oes4LPIwdgbmrgiTxloK9DpTsGq9puNYC:tNCJGPSeW/VeifxjUs5oesCI+FrJpNso
                                                                                                                                                                                                                                                              MD5:623BFAF7DA3B6A7A90183E00F6DCE988
                                                                                                                                                                                                                                                              SHA1:F7BC081FEE9937E8745FBCB6C353CF700195B49F
                                                                                                                                                                                                                                                              SHA-256:92C720E44E299AF4AEA666027FA775414E5FF8C46337BC35DB6CDECDDF94F6F6
                                                                                                                                                                                                                                                              SHA-512:7EBF29DD346499EA532D17D96CBD69574DF475E79B90C2BF281C95843F4724E3D760C48C4FC0CA162D66B1B79882F2989FE92AA33D42CD56544659049C0C685A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.............C.............................$......$$$$$$$$++++++222228888888888...C...........;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..CT.Pnc[.Kf...`..4......{.+.WC1n.N..aK#Lq..K{......<.wZN...$.n~..F.wl...)np./.vv.m....3W.G....Wk..a..M.+..^..KTL...=@\..@HI&..(...q.[...=*.k....@\.b/B..TW..#.+0..h....in..W..n.....B..6)>]....@f..H.\8.\.H.QH..<....^.Ew....P.=.)..Wg.....n..d..S{$...Wws..x...G.V....n.G.S...ZWri0U9QsF.sj..A./8=.j.a.LF)..G.Z....,XBY....B..m.E.*.P.5hD..+/P...L.h{...j..%y..O..E$
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4783), with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4783
                                                                                                                                                                                                                                                              Entropy (8bit):5.809336630667294
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU0GMKuafV:1DY0hf1bT47OIqWb1lGMKuWV
                                                                                                                                                                                                                                                              MD5:D6115C28F72668D90807AB18BD2E77F4
                                                                                                                                                                                                                                                              SHA1:CDFF63FFE2C1E7FD2E8CDF8A9265729EE33873BB
                                                                                                                                                                                                                                                              SHA-256:C3FDAE3A488452DC55A57733D351BBC39429DAC5D54CE72006610BF3B40636D2
                                                                                                                                                                                                                                                              SHA-512:60DDF0932E417CAABD23CE1BC1909853A3B71A042862443D4D3665C657A4C6AF0F7E407AD3C2B88FB8AF82F104BFF8056559B3E575182D39D8F7830646F431A0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14443), with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):14443
                                                                                                                                                                                                                                                              Entropy (8bit):5.390879601891427
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:MUbRb+j0XRc99k1vm71D8OkDfDkkDbmQZDdN38i6GDnV:HPdmR8LrkzGh
                                                                                                                                                                                                                                                              MD5:3AB15F5BC4085D0D585E16CAB37148DB
                                                                                                                                                                                                                                                              SHA1:7F003C1C3F2469083C7A2A322778ADF91EAD2A6F
                                                                                                                                                                                                                                                              SHA-256:D2869CE3732EB80D780922EEAB21D5A1BAB0B230C435D62DC420E320747780A6
                                                                                                                                                                                                                                                              SHA-512:A87AB6D11CEE735ED4B5E87A59893120992E9244808F0706C340A4514861C74F61D814CB10B209E925403157F46EECE3A63A80D21289C608E4E6388DEFDD6A42
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:dojo_request_script_callbacks.dojo_request_script0({"version":"38d3020ee67bdafdc3231e2272e1fa0689108cda","styles":{"labels":{"font":"Arial, 'Helvetica Neue', Helvetica, sans-serif","color":"#7c7c7c"},"button":{"text_color":"#ffffff","color":"#16325c","hover_color":"#7c7c7c","alignment":"left"}},"imageEdgeToEdge":true,"template":1,"footer":"","successMsg":"<span style=\"color:#16325c\"><span style=\"font-family:verdana,geneva,sans-serif\"><span style=\"font-size:24px\">Thank you for subscribing!<\/span><\/span><\/span>","doubleOptInSuccessMessage":null,"description":"<span style=\"color:#16325c\"><span style=\"font-family:verdana,geneva,sans-serif\"><strong><span style=\"font-size:18px\">Subscribe to the mailing list<\/span><\/strong><\/span><\/span><br\/>\n<span style=\"font-size:12px\">(I promise I won&#39;t email you very often!)<\/span>","buttonLabel":"","bannerDescription":null,"bannerCtaLabel":null,"continueLabel":null,"popupDelay":"bottom","popupFrequency":"365","popupOpacity":"6
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x1280, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):113037
                                                                                                                                                                                                                                                              Entropy (8bit):7.972212911593511
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:FMl+OM1K8tL5Ca+Um7+qo+mIoswCtcZDlY96E:F4+OM1K1AmKqo+WCeZLE
                                                                                                                                                                                                                                                              MD5:6884D2450344EDEA761186D10FACE047
                                                                                                                                                                                                                                                              SHA1:F630222F8918C6320FCD4EBAD9A34C7C343980B6
                                                                                                                                                                                                                                                              SHA-256:B3FDE92A7A81E913C90CB84224F0E667288AF9DC08DDBB9322CCE42A1344820A
                                                                                                                                                                                                                                                              SHA-512:152CE60157F9C794651F37BF155BAC3373DC33E7DCE7E617CFD83E872A3994A9010C806A56309E48CB77ECBDCCF7685DA565279B6AF894271C865BEAB142FC4B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://scontent.cdninstagram.com/v/t51.36329-15/354867360_656800559647880_306151804061411772_n.jpg?_nc_cat=109&ccb=1-7&_nc_sid=18de74&_nc_ohc=1eRN2EQE_SkQ7kNvgEQAGWC&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYCqRRvelzLCW1qmfvZYRltCPr1FELYRZw4tRT5SUlB3AQ&oe=67208DEA
                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....bqT.2z..Z..1}.......=G.i5.+.#..O(d..S:...,....9.izU?......4..f....b<5f.&..V.i.,....IaN..SZ...h.+8Bg=j.\RF.5,...s.(g..*.ynQEsw...N..4o/.2.r.z....u/.d.k...'..=.][..u..f..ml..x...f'.......=j?....(.....H..P....pj......^\..dsW.Ro0rh...f........p.c.a.....l+...Z....YC.x~kV.+.z.^..B.>.|.r.N..U.......F....a..O.z.I.0?xW.i..j..$u.7..k..,....iF......V...x..=
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "main.d99fa91399360c0c39fc.bundle.js", last modified: Sun Sep 8 07:02:13 2024, from Unix, original size modulo 2^32 95565
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):24257
                                                                                                                                                                                                                                                              Entropy (8bit):7.99171974253007
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:384:62cmXZvmrHpxEWmSp88dR/op/V9I4nc8FZ3GSLGncnRnIX2NAByHi/4lT5rWqrE:NtZQJxEWm0A1PNvyQIX2ZHi/4t5rW2E
                                                                                                                                                                                                                                                              MD5:F3A40CF010D64DE7C817411C4C8860B2
                                                                                                                                                                                                                                                              SHA1:9146302C8EC333111234D9A0E4B2B4DAA6C33FC4
                                                                                                                                                                                                                                                              SHA-256:67D39697FCDC55D3EC1477B4A8BB933F5BD89BB0523B80ACC912A05B39B9A38B
                                                                                                                                                                                                                                                              SHA-512:7C8530341C46B773AB02C225C901B5EB5FF9BAE4B21B77CCB822A2512E9611CB083380E21ED89124923A9C36175EE601D77F928AAA200E0CE80D4EF5722F8A79
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://public.honeybook.com/public_contact_form_app/c8b98bd/main.d99fa91399360c0c39fc.bundle.js
                                                                                                                                                                                                                                                              Preview:.....K.f..main.d99fa91399360c0c39fc.bundle.js..[.s.8z.W(N...Hqv.H...'.Mo.u.:...@$dqC.<..........I.R..t.N.6.........O.y-..).@..*.[^z.I.bq5.f%~F....5..!K..Iv..\....d...2VW.5.0.]$:*J..^."Z....X.B.z.%<.9.....J^..$QQW..^pX..!.N...e.+...Y2..A~.......Bzr...I.0...Zds..A8)..K......E..j.7.+.Q..e.^Z.....>..L...Y..8.......<.n]I.h...Uy=...x~.....G.V.."......(d".."........bk.Zo.2^...-.7.5.E. ..y6...J\o6...!^gc...`..B.....[.c.UG.8.{.B..D..C7.-".......X....-...'X^........1.NN...{2.m.[oQ,.../.J....j.)l\?..|0......OUR/....sA....'~./E........NN....&P&~....Z....r...J1...&...l...^.Z...8....9D..Yo6....I..!%a..07.[..>.880.._.<..a1!......\....IE..}.Y..q.._.##.*R2W<..y.e..NC....89...%0..L6..[#.......e......E-?{..H..,.i.W.....?..@\...K..?....._>.x5}.../._.P.R.....n.......,x.B.c3.,..Xdy.T!....XA........~..%."d..l.H/..8\...nCr~0....2..g...o8..1k..:..D|...-P.6.:d.3..Z%eVhhE.,xY.....?|.k.t.........LNNTT.T2.......3&...........C.g....?..>.~..0.&...I4.e...w.L....]Q
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, height=5075, bps=182, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, width=3497], baseline, precision 8, 1600x1087, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):134720
                                                                                                                                                                                                                                                              Entropy (8bit):7.786951286819292
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:o5spErF2F5Vg+l9oHAWZ3P2cHV3d9r0I3EvqyvmQB:oCpS29g+lyHAWp3HVt9pUvtmQB
                                                                                                                                                                                                                                                              MD5:2DB25F7EEA0328F9FF1671505DD035FC
                                                                                                                                                                                                                                                              SHA1:60D9C08CB1DE2A357CB2424B4B27B1213B6F34B0
                                                                                                                                                                                                                                                              SHA-256:27D4156515F2CD8A98BFADC05C7474C85B3C63F1A260EC511807ECB19F835669
                                                                                                                                                                                                                                                              SHA-512:CBC856B158EDA70C165B8FEC24233BC30F27B2A8433A3CD64053AD5F02788B0922EC61EAE8C74766019497B3A9EC4A1A222B8293C58A668D54A7181FB14B13DB
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....`Photoshop 3.0.8BIM.......'..Z...%G.........7..20171218..<..112401.8BIM.%.......d..\.h..j[!.;.V8BIM.:.....%..............printOutput........PstSbool.....Inteenum....Inte....Img ....printSixteenBitbool.....printerNameTEXT...!.H.P. .L.a.s.e.r.J.e.t. .P.r.o.f.e.s.s.i.o.n.a.l. .P. .1.1.0.2.w......printProofSetupObjc.....P.r.o.o.f. .S.e.t.u.p......proofSetup........Bltnenum....builtinProof....proofCMYK.8BIM.;.....-..............printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@r..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y..........cropWhenPrintingbool.....cropRectBottomlong........cropRectLeftlong........cropRectRightlong........cropRectToplong.....8BIM..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):248153
                                                                                                                                                                                                                                                              Entropy (8bit):5.550720483312596
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:LXRhbIGc3kWhdu1Zc0jSJcEjCPfrgixeOYH2hnHas3rOXk9ng4By:rRo3k4d6cvvioXjs3qXk9ng40
                                                                                                                                                                                                                                                              MD5:B6C5339DB8C1E2CC7FC04D49DDBB813B
                                                                                                                                                                                                                                                              SHA1:2ACF75A5EE719552E794FB99541E627F4C0E7AF5
                                                                                                                                                                                                                                                              SHA-256:21E84A65B22945D8B3B696CDFFAD87202CE995181861BC28BBBEC29103528218
                                                                                                                                                                                                                                                              SHA-512:7FD4C3B9F74F03B22A83FBE1F6FF6585371750C28CDFEC386C7DBB72C060F32F86C50A259D49E7D33B68200B0E247803E0F7F554293CB45D44344D5E0D828E13
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-943891808&l=dataLayer&cx=c
                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):296026
                                                                                                                                                                                                                                                              Entropy (8bit):5.624796581518945
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:pl5Ro3k4aoyWBvif2s3qXk9nm+7WBBNy2Uzm:H52kro3BKkWa
                                                                                                                                                                                                                                                              MD5:83C68E28EB380DD090DA18A711AB374A
                                                                                                                                                                                                                                                              SHA1:F9C63D3F149F3FDEDC8D38547D95893A85A241AB
                                                                                                                                                                                                                                                              SHA-256:44974274BDAE3ED0F9C6AD8F90A57C17CD4C3E4ED86F100AA04F06FDDBC0EED2
                                                                                                                                                                                                                                                              SHA-512:A71FD45AE84F2A0555398E8B0A6BB9D9DB3D791491253D31F052CF20FB1D0568FEFF3919415426A9B2C46683604CF35968B1B03CBD48C7441E6B2E112438834C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-1B5FFG1VNC&l=dataLayer&cx=c
                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","wanderingheartpaperco\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4764), with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4764
                                                                                                                                                                                                                                                              Entropy (8bit):5.007532830476558
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:m3BmxjXBjRNciYApyeyR+HzfVInXHQ2fRVRIWA:SBmFpLQXw2ff+P
                                                                                                                                                                                                                                                              MD5:4D30FBDABDE8231BDED0E3AE86F269CC
                                                                                                                                                                                                                                                              SHA1:C4E60D206B9526CBDA55E9E341473A24176A7890
                                                                                                                                                                                                                                                              SHA-256:823662F83B894A3A8EAA3864E5A7C3D0EB75E1A6ECDFE12DC37461A9A5BEAECA
                                                                                                                                                                                                                                                              SHA-512:5A985D6841DD1DC8BE9E58EDA9741FCF6135051ED28A5BEDA5FCC26FFD4A3F78C8B06BEA9141134125327CC440E567C1C128F0431277A9981B20894499E1A0D8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:var VJSlider=function(e){function i(s){if(t[s])return t[s].exports;var n=t[s]={exports:{},id:s,loaded:!1};return e[s].call(n.exports,n,n.exports,i),n.loaded=!0,n.exports}var t={};return i.m=e,i.c=t,i.p="",i(0)}([function(e,i,t){"use strict";function s(e,i){if(!(e instanceof i))throw new TypeError("Cannot call a class as a function")}var n=Object.assign||function(e){for(var i=1;i<arguments.length;i++){var t=arguments[i];for(var s in t)Object.prototype.hasOwnProperty.call(t,s)&&(e[s]=t[s])}return e},l=function(){function e(e,i){for(var t=0;t<i.length;t++){var s=i[t];s.enumerable=s.enumerable||!1,s.configurable=!0,"value"in s&&(s.writable=!0),Object.defineProperty(e,s.key,s)}}return function(i,t,s){return t&&e(i.prototype,t),s&&e(i,s),i}}();t(1);var r=function(){function e(i){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};s(this,e),this.sliderElement=i,this.transitionEndCallback=null,this.init(t)}return l(e,[{key:"init",value:function(e){if(this.slides=Array.prototype.sli
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):296032
                                                                                                                                                                                                                                                              Entropy (8bit):5.624854631678545
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:pl5Ro3k4a2rWBvif2s3qXk9nm+7WBBNy2Uz1:H52kr2qBKkWR
                                                                                                                                                                                                                                                              MD5:37161E2D6F5CB7F0E04EB4406718A516
                                                                                                                                                                                                                                                              SHA1:30C5DFC3B861B4979D8C637D15F92D90D18C6AB5
                                                                                                                                                                                                                                                              SHA-256:320C2C8E1CC665E01540D8A04D5B41C7E91DC22ADB455AEF394B1B92B6A96E6C
                                                                                                                                                                                                                                                              SHA-512:905DA46FF64F3C98FCD179778ACFC1C6D631A95154F27B3876E25954DECFCD4AAC78488E46468C117EAB2357F654FAC6EA6BEFC92432AE208788157AE309C336
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","wanderingheartpaperco\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3096), with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):3096
                                                                                                                                                                                                                                                              Entropy (8bit):5.104325045333509
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:AZbOM/Z8S86kzPpC3Om/ExPznCJ7OUX/HMY/3ymNR1498RPevWvcTwJLR+Aon90G:AUEZKPpvs2nsOUX/sY/AXKcEJ9u9tJ
                                                                                                                                                                                                                                                              MD5:65B73BA9362828BDCDB610040303FF6C
                                                                                                                                                                                                                                                              SHA1:D742460CC0F9AFED03D6D0D666C22B05CFB34725
                                                                                                                                                                                                                                                              SHA-256:AFA5120EC9D40721C773D23041F6CEFE9E1894C9A8D7387B1CBD3D8E60A2FFC5
                                                                                                                                                                                                                                                              SHA-512:E92A4961684EC833C4BBD11E9DF44155511EB53E4EDD9BBE01DB69E98C87C5ACE8A55F5FFF1279552352893B0FC76966501A18D45FA1B23E230F4ED0A956566C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:var embed=function(){function _popup(url,title,w,h,scrollbars){var left,top;w=w||1024,h=h||720,scrollbars=scrollbars||"yes",left=screen.width/2-w/2,top=screen.height/2-h/2,window.open(url,title,"toolbar=no, location=no, directories=no, status=no, menubar=no, scrollbars="+scrollbars+", resizable=no, copyhistory=no, width="+w+", height="+h+", top="+top+", left="+left)}return{popup:_popup,shareFB:function(url){return _popup(url="https://www.facebook.com/sharer/sharer.php?u="+encodeURIComponent(url),"facebook-dialog",626,436,!1),!1},shareTwitter:function(url,text,via){return url="https://twitter.com/share?url="+encodeURIComponent(url)+"&text="+encodeURIComponent(text),via&&(url+="&via=snapwidget"),_popup(url,"twitter-tweet-dialog",575,350,!1),!1},sharePinterest:function(url,text,image){return _popup(url="http://pinterest.com/pin/create/button/?url="+encodeURIComponent(url)+"&media="+encodeURIComponent(image)+"&description="+encodeURIComponent(text),"pinterest-dialog",575,350,!1),!1},imageE
                                                                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:03.783426046 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:03.783577919 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:03.789524078 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:03.789531946 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:03.789798021 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:03.791167974 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:03.791240931 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:03.791246891 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:03.791344881 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:03.835334063 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:04.039303064 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:04.040204048 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:04.040204048 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:04.040216923 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:04.040296078 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:07.001255989 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:07.001261950 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:07.282537937 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:12.085697889 CEST49710443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:12.085745096 CEST4434971040.113.110.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:12.085817099 CEST49710443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:12.086719990 CEST49710443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:12.086733103 CEST4434971040.113.110.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:12.954606056 CEST49714443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:12.954646111 CEST4434971440.113.110.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:12.954711914 CEST49714443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:12.957127094 CEST49714443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:12.957148075 CEST4434971440.113.110.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:13.203454971 CEST4434971040.113.110.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:13.203527927 CEST49710443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:13.259337902 CEST49710443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:13.259371042 CEST4434971040.113.110.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:13.259774923 CEST4434971040.113.110.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:13.294152021 CEST49710443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:13.297660112 CEST49710443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:13.297666073 CEST4434971040.113.110.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:13.297822952 CEST49710443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:13.343319893 CEST4434971040.113.110.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:13.557777882 CEST4434971040.113.110.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:13.558459997 CEST49710443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:13.558470964 CEST4434971040.113.110.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:13.558492899 CEST49710443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:13.558516026 CEST49710443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:14.101798058 CEST4434971440.113.110.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:14.101880074 CEST49714443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:14.103621960 CEST49714443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:14.103631020 CEST4434971440.113.110.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:14.103890896 CEST4434971440.113.110.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:14.105467081 CEST49714443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:14.105523109 CEST49714443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:14.105528116 CEST4434971440.113.110.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:14.105689049 CEST49714443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:14.151324987 CEST4434971440.113.110.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:14.353770971 CEST4434971440.113.110.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:14.354664087 CEST49714443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:14.354676008 CEST4434971440.113.110.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:14.354741096 CEST49714443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.081376076 CEST4971880192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.081986904 CEST4971980192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.086766005 CEST804971835.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.086837053 CEST4971880192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.087013960 CEST4971880192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.087263107 CEST804971935.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.087376118 CEST4971980192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.092550993 CEST804971835.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.855469942 CEST804971835.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.908679962 CEST4971880192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.929198027 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.929233074 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.929300070 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.929586887 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.929599047 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.998578072 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.998595953 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.998663902 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.998960018 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.998971939 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.324016094 CEST49723443192.168.2.6142.250.186.164
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.324059963 CEST44349723142.250.186.164192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.324117899 CEST49723443192.168.2.6142.250.186.164
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.324459076 CEST49723443192.168.2.6142.250.186.164
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.324476957 CEST44349723142.250.186.164192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.610682011 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.610692024 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.811369896 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.811737061 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.811748981 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.812766075 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.812843084 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.814388990 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.814446926 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.814605951 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.814613104 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.859338045 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.890424967 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.937206984 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.937287092 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.941324949 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.941332102 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.941601992 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.951435089 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.995336056 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.130696058 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.130728960 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.130781889 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.130795956 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.130808115 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.130841970 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.130841970 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.130856991 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.130872011 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.131000996 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.132316113 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.132333994 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.132395029 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.132405043 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.132436037 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.132463932 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.169970036 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.169994116 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.170012951 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.170070887 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.170085907 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.170121908 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.170137882 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.174272060 CEST44349723142.250.186.164192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.179675102 CEST49723443192.168.2.6142.250.186.164
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.179692984 CEST44349723142.250.186.164192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.180833101 CEST44349723142.250.186.164192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.180895090 CEST49723443192.168.2.6142.250.186.164
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.186754942 CEST49723443192.168.2.6142.250.186.164
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.186881065 CEST44349723142.250.186.164192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.192236900 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.192255974 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.192320108 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.192337990 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.192399025 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.197181940 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.197202921 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.197387934 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.197552919 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.197563887 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.219858885 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.219867945 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.219924927 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.220431089 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.220442057 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.221740007 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.221781969 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.221838951 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.222170115 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.222184896 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.231717110 CEST49723443192.168.2.6142.250.186.164
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.231741905 CEST44349723142.250.186.164192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.238447905 CEST49731443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.238487959 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.238575935 CEST49731443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.238760948 CEST49732443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.238786936 CEST44349732143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.238846064 CEST49732443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.239058018 CEST49733443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.239080906 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.239130020 CEST49733443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.239367008 CEST49732443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.239382029 CEST44349732143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.239741087 CEST49731443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.239756107 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.239948034 CEST49733443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.239959955 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.249381065 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.249411106 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.249455929 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.249471903 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.249492884 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.249524117 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.251125097 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.251142025 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.251220942 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.251230001 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.251276970 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.252095938 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.252110958 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.252212048 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.252213001 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.252221107 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.252302885 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.253750086 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.253801107 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.253829002 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.253830910 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.253993034 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.257837057 CEST49720443192.168.2.635.230.56.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.257852077 CEST4434972035.230.56.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.282270908 CEST49723443192.168.2.6142.250.186.164
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.285773039 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.285803080 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.285885096 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.285909891 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.285958052 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.307171106 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.307200909 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.307290077 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.307337999 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.307424068 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.308847904 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.308871031 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.308933973 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.308940887 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.308984041 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.348743916 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.348762035 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.348838091 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.348865986 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.348926067 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.401046038 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.401065111 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.401133060 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.401151896 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.401194096 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.421928883 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.421948910 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.422029018 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.422054052 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.422116041 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.422528028 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.422544003 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.422611952 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.422627926 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.422679901 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.424069881 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.424138069 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.424164057 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.424179077 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.424223900 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.424223900 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.425450087 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.425497055 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.425538063 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.425559044 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.425581932 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.425662041 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.426435947 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.426484108 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.426542044 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.426542044 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.426559925 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.426860094 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.471748114 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.471767902 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.471846104 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.471880913 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.471940994 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.516071081 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.516177893 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.516212940 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.516262054 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.516304016 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.516359091 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.518142939 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.518158913 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.518172026 CEST49721443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.518177032 CEST4434972113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.561923027 CEST49734443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.561992884 CEST4434973413.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.562067986 CEST49734443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.565722942 CEST49735443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.565762043 CEST4434973513.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.565871954 CEST49735443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.567310095 CEST49736443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.567425966 CEST4434973613.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.567495108 CEST49736443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.568165064 CEST49737443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.568223000 CEST4434973713.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.568792105 CEST49738443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.568804979 CEST49737443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.568814993 CEST4434973813.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.569829941 CEST49737443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.569859028 CEST4434973713.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.569861889 CEST49738443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.570301056 CEST49736443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.570337057 CEST4434973613.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.570457935 CEST49734443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.570482969 CEST4434973413.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.570609093 CEST49735443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.570625067 CEST4434973513.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.570625067 CEST49738443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.570647955 CEST4434973813.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.841959000 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.842677116 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.842690945 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.843554974 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.843657017 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.844640017 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.844705105 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.844827890 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.891340971 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.892144918 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.892174006 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.938420057 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.985177040 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.985233068 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.985265017 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.985291004 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.985384941 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.985384941 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.985419035 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.985487938 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.985512972 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.985557079 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.985596895 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.985596895 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.985605955 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.031111956 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.031140089 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.036542892 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.038592100 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.038609982 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.039678097 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.039843082 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.040965080 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.041043997 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.041049957 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.041057110 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.078219891 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.085422993 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.085433006 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.092014074 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.093305111 CEST44349732143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.093995094 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.094029903 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.104773045 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.104940891 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.104998112 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.105006933 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.105096102 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.105154991 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.105159998 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.105231047 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.105313063 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.105360985 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.105365992 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.105784893 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.105864048 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.105937958 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.105986118 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.105986118 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.105992079 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.106085062 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.106089115 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.106698036 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.106785059 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.106862068 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.106895924 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.106901884 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.106976986 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.107418060 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.110476971 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.110483885 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.121722937 CEST49731443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.121746063 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.121829987 CEST49733443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.121864080 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.121932030 CEST49732443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.121949911 CEST44349732143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.122029066 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.122064114 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.122983932 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.122993946 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.123065948 CEST49731443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.123173952 CEST49733443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.123298883 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.123308897 CEST44349732143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.123353004 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.123423100 CEST49732443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.127913952 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.149298906 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.150589943 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.150629044 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.194430113 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.224203110 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.224267960 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.224303007 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.224402905 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.224426985 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.224528074 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.224531889 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.224536896 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.224596977 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.224801064 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.224806070 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.225244045 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.225282907 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.225306034 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.225312948 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.225326061 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.225426912 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.225470066 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.225470066 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.299434900 CEST4434973713.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.302195072 CEST4434973613.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.303358078 CEST4434973513.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.312376022 CEST4434973813.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.329699993 CEST4434973413.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.341412067 CEST49732443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.341568947 CEST44349732143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.347033978 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.347399950 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.347842932 CEST49733443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.348036051 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.348050117 CEST49731443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.348187923 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.348891973 CEST49737443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.348927021 CEST49736443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.348948956 CEST49735443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.360663891 CEST49732443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.360680103 CEST44349732143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.360917091 CEST49733443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.360943079 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.361097097 CEST49731443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.361118078 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.362139940 CEST49734443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.362176895 CEST4434973413.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.362719059 CEST49734443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.362730980 CEST4434973413.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.363027096 CEST49738443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.363051891 CEST4434973813.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.363493919 CEST49738443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.363506079 CEST4434973813.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.363688946 CEST49737443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.363714933 CEST4434973713.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.364053965 CEST49737443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.364059925 CEST4434973713.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.370937109 CEST49736443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.370959044 CEST4434973613.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.376030922 CEST49736443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.376049042 CEST4434973613.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.376693010 CEST49735443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.376707077 CEST4434973513.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.377268076 CEST49735443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.377281904 CEST4434973513.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.379054070 CEST49727443192.168.2.6104.17.25.14
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.379082918 CEST44349727104.17.25.14192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.396668911 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.396692038 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.412045002 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.412062883 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.412074089 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.412089109 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.412092924 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.412120104 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.412132025 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.412157059 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.412166119 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.412193060 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.412205935 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.412220955 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.412225962 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.412244081 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.412298918 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.412300110 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.412488937 CEST49732443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.412976980 CEST49731443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.413041115 CEST49733443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.446371078 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.488924026 CEST4434973413.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.489558935 CEST4434973413.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.489633083 CEST49734443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.489680052 CEST49734443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.489703894 CEST4434973413.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.489722013 CEST49734443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.489728928 CEST4434973413.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.490602970 CEST4434973713.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.490629911 CEST4434973713.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.490685940 CEST49737443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.490694046 CEST4434973713.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.490741968 CEST49737443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.491192102 CEST49737443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.491205931 CEST4434973713.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.491238117 CEST49737443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.491242886 CEST4434973713.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.491831064 CEST4434973813.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.491890907 CEST4434973813.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.491946936 CEST49738443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.492969036 CEST49738443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.492979050 CEST4434973813.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.492990971 CEST49738443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.492996931 CEST4434973813.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.494699001 CEST49739443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.494724035 CEST4434973913.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.494836092 CEST49739443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.494925022 CEST49740443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.494956970 CEST4434974013.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.495003939 CEST49740443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.495074987 CEST49739443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.495090961 CEST4434973913.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.495212078 CEST49740443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.495223045 CEST4434974013.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.495596886 CEST49741443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.495634079 CEST4434974113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.495687962 CEST49741443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.495793104 CEST49741443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.495806932 CEST4434974113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.498030901 CEST49742443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.498044014 CEST44349742184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.498145103 CEST49742443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.500005960 CEST49742443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.500024080 CEST44349742184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.501939058 CEST4434973513.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.501969099 CEST4434973513.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.502113104 CEST4434973513.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.502140999 CEST49735443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.502207041 CEST49735443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.502265930 CEST49735443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.502265930 CEST49735443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.502283096 CEST4434973513.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.502294064 CEST4434973513.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.502490044 CEST4434973613.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.502541065 CEST4434973613.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.502590895 CEST49736443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.502604008 CEST4434973613.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.502662897 CEST49736443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.502707958 CEST49736443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.502715111 CEST4434973613.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.502726078 CEST49736443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.502726078 CEST4434973613.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.502774000 CEST4434973613.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.504968882 CEST49743443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.504982948 CEST4434974313.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.505065918 CEST49743443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.505084038 CEST49744443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.505110025 CEST4434974413.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.505163908 CEST49744443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.505199909 CEST49743443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.505212069 CEST4434974313.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.505306959 CEST49744443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.505319118 CEST4434974413.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.523552895 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.523581982 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.523694038 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.523694038 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.523708105 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.523875952 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.524755955 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.524779081 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.524830103 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.524836063 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.524882078 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.524882078 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.526757002 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.526784897 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.526853085 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.526859045 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.526879072 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.526930094 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.570594072 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.570625067 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.570704937 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.570715904 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.570724964 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.570755005 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.606553078 CEST44349732143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.606575966 CEST44349732143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.606584072 CEST44349732143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.606611967 CEST44349732143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.606631994 CEST49732443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.606641054 CEST44349732143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.606812954 CEST49732443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.607899904 CEST49732443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.607966900 CEST44349732143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.608037949 CEST49732443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.610038042 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.639444113 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.639468908 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.639540911 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.639540911 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.639549971 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.639650106 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.640074968 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.640090942 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.640162945 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.640162945 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.640168905 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.640300989 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.641680956 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.641696930 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.641774893 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.641774893 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.641782045 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.642049074 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.642561913 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.642577887 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.642654896 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.642662048 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.643057108 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.644623041 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.644639015 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.644707918 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.644707918 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.644716024 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.644783020 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.645529032 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.645545006 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.645585060 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.645591974 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.645632982 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.645695925 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.661844969 CEST49731443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.686714888 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.686743021 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.686808109 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.686830044 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.686870098 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.686870098 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.697360992 CEST44349706173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.697627068 CEST49706443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.730029106 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.730037928 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.730096102 CEST49731443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.730113029 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.730149984 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.730178118 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.730190992 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.730200052 CEST49731443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.730200052 CEST49731443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.730304956 CEST49731443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.733588934 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.733596087 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.733638048 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.733649969 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.733675003 CEST49731443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.733691931 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.733733892 CEST49731443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.733733892 CEST49731443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.736665010 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.736933947 CEST49731443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.754864931 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.754893064 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.754931927 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.755012035 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.755014896 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.755115986 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.755264044 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.755605936 CEST49725443192.168.2.618.245.46.69
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.755623102 CEST4434972518.245.46.69192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.771218061 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.771234989 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.771307945 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.771522045 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.771529913 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.850733042 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.850750923 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.850858927 CEST49731443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.850872040 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.850950956 CEST49731443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.851547003 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.851581097 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.851608992 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.851608992 CEST49731443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.851700068 CEST49731443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.851984978 CEST49731443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.851998091 CEST44349731143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.863387108 CEST4975153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.869111061 CEST53497511.1.1.1192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.869209051 CEST4975153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.869281054 CEST4975153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.869292974 CEST4975153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.874573946 CEST53497511.1.1.1192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.874589920 CEST53497511.1.1.1192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.011710882 CEST49753443192.168.2.6172.66.47.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.011759996 CEST44349753172.66.47.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.011833906 CEST49753443192.168.2.6172.66.47.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.012311935 CEST49753443192.168.2.6172.66.47.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.012322903 CEST44349753172.66.47.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.136713982 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.136743069 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.136749983 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.136775970 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.136790037 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.136799097 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.136833906 CEST49733443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.136862040 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.136879921 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.136897087 CEST49733443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.136934996 CEST49733443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.140139103 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.140161991 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.140212059 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.140258074 CEST49733443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.140281916 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.140326977 CEST49733443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.227032900 CEST4434974113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.227274895 CEST4434974013.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.227628946 CEST49741443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.227655888 CEST4434974113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.227727890 CEST49740443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.227752924 CEST4434974013.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.228128910 CEST49741443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.228137016 CEST4434974113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.228285074 CEST49740443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.228296041 CEST4434974013.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.238472939 CEST4434973913.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.239042997 CEST49739443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.239083052 CEST4434973913.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.239507914 CEST49739443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.239516973 CEST4434973913.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.245731115 CEST4434974313.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.246134043 CEST49743443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.246154070 CEST4434974313.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.246531010 CEST49743443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.246537924 CEST4434974313.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.252285957 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.252326965 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.252388000 CEST49733443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.252398014 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.252453089 CEST49733443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.253240108 CEST49733443192.168.2.6143.204.98.104
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.253263950 CEST44349733143.204.98.104192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.283675909 CEST4434974413.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.285759926 CEST49759443192.168.2.6151.101.0.84
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.285801888 CEST44349759151.101.0.84192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.285857916 CEST49759443192.168.2.6151.101.0.84
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.286154985 CEST49760443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.286190033 CEST44349760157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.286243916 CEST49760443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.287132978 CEST49759443192.168.2.6151.101.0.84
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.287146091 CEST44349759151.101.0.84192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.290123940 CEST49760443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.290148020 CEST44349760157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.313364983 CEST49744443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.313402891 CEST4434974413.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.314280987 CEST49744443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.314294100 CEST4434974413.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.317713976 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.317748070 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.317812920 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.318428993 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.318444014 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.335916042 CEST44349742184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.335994005 CEST49742443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.338443995 CEST49742443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.338450909 CEST44349742184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.338751078 CEST44349742184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.356592894 CEST4434974113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.356705904 CEST4434974113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.356753111 CEST49741443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.357247114 CEST49741443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.357260942 CEST4434974113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.357271910 CEST49741443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.357278109 CEST4434974113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.359323025 CEST4434974013.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.359659910 CEST4434974013.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.359715939 CEST49740443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.371109962 CEST4434973913.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.371181965 CEST4434973913.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.371232033 CEST49739443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.377479076 CEST4434974313.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.377540112 CEST4434974313.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.377585888 CEST49743443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.387233973 CEST49742443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.420126915 CEST49740443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.420156002 CEST4434974013.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.420172930 CEST49740443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.420178890 CEST4434974013.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.429785967 CEST49739443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.429800987 CEST4434973913.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.429811954 CEST49739443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.429817915 CEST4434973913.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.437031031 CEST49743443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.437046051 CEST4434974313.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.437057972 CEST49743443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.437067986 CEST4434974313.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.445599079 CEST4434974413.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.445698977 CEST4434974413.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.445750952 CEST49744443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.464258909 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.464839935 CEST49766443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.464880943 CEST4434976613.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.464936972 CEST49766443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.465053082 CEST49744443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.465070963 CEST4434974413.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.465081930 CEST49744443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.465086937 CEST4434974413.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.466454983 CEST49766443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.466466904 CEST4434976613.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.467416048 CEST53497511.1.1.1192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.467989922 CEST49767443192.168.2.699.86.74.93
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.468027115 CEST4434976799.86.74.93192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.468081951 CEST49767443192.168.2.699.86.74.93
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.468559027 CEST49768443192.168.2.699.86.74.93
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.468592882 CEST4975153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.468601942 CEST4434976899.86.74.93192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.468657970 CEST49768443192.168.2.699.86.74.93
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.468807936 CEST49767443192.168.2.699.86.74.93
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.468823910 CEST4434976799.86.74.93192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.469156981 CEST49768443192.168.2.699.86.74.93
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.469170094 CEST4434976899.86.74.93192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.469871998 CEST49769443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.469903946 CEST4434976913.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.469959974 CEST49769443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.470096111 CEST49769443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.470109940 CEST4434976913.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.470980883 CEST49770443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.471002102 CEST4434977013.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.471059084 CEST49770443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.471513033 CEST49770443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.471524000 CEST4434977013.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.472649097 CEST49771443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.472667933 CEST4434977113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.472717047 CEST49771443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.472883940 CEST49771443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.472892046 CEST4434977113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.474009991 CEST49772443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.474020004 CEST4434977213.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.474230051 CEST49772443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.474385977 CEST53497511.1.1.1192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.474443913 CEST4975153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.474539042 CEST49772443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.474560022 CEST4434977213.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.502438068 CEST49742443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.507325888 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.547337055 CEST44349742184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.609679937 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.610658884 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.610675097 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.611767054 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.611831903 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.613069057 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.613136053 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.613368988 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.613377094 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.623053074 CEST44349753172.66.47.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.623302937 CEST49753443192.168.2.6172.66.47.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.623327017 CEST44349753172.66.47.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.624408007 CEST44349753172.66.47.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.624473095 CEST49753443192.168.2.6172.66.47.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.626123905 CEST49753443192.168.2.6172.66.47.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.626157045 CEST49753443192.168.2.6172.66.47.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.626230955 CEST49753443192.168.2.6172.66.47.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.626251936 CEST44349753172.66.47.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.626322985 CEST49753443192.168.2.6172.66.47.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.627028942 CEST49773443192.168.2.6172.66.47.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.627064943 CEST44349773172.66.47.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.627135992 CEST49773443192.168.2.6172.66.47.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.627429962 CEST49773443192.168.2.6172.66.47.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.627439976 CEST44349773172.66.47.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.658065081 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.909018040 CEST44349742184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.909120083 CEST44349742184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.909183025 CEST49742443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.909451962 CEST49742443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.909471035 CEST44349742184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.909481049 CEST49742443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.909488916 CEST44349742184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.919084072 CEST44349759151.101.0.84192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.919306040 CEST49759443192.168.2.6151.101.0.84
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.919323921 CEST44349759151.101.0.84192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.919708967 CEST44349759151.101.0.84192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.919773102 CEST49759443192.168.2.6151.101.0.84
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.920418024 CEST44349759151.101.0.84192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.920465946 CEST49759443192.168.2.6151.101.0.84
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.921324015 CEST49759443192.168.2.6151.101.0.84
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.921403885 CEST44349759151.101.0.84192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.921469927 CEST49759443192.168.2.6151.101.0.84
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.921478033 CEST44349759151.101.0.84192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.930191040 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.930422068 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.930444956 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.931483030 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.931550026 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.932629108 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.932703972 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.932784081 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.932795048 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.946310997 CEST49774443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.946352959 CEST44349774184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.946501017 CEST49774443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.946966887 CEST49774443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.946975946 CEST44349774184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.958836079 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.968523979 CEST49759443192.168.2.6151.101.0.84
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.974416018 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.974448919 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.974457979 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.974481106 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.974512100 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.974529028 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.974538088 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.974562883 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.974600077 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.976624012 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.976649046 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.976718903 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.976731062 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.976768970 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.983688116 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.999260902 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.047533989 CEST44349759151.101.0.84192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.047631025 CEST44349759151.101.0.84192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.047687054 CEST49759443192.168.2.6151.101.0.84
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.047691107 CEST44349759151.101.0.84192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.047713041 CEST44349759151.101.0.84192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.047745943 CEST49759443192.168.2.6151.101.0.84
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.047753096 CEST44349759151.101.0.84192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.047781944 CEST44349759151.101.0.84192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.047830105 CEST49759443192.168.2.6151.101.0.84
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.049499035 CEST49759443192.168.2.6151.101.0.84
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.049521923 CEST44349759151.101.0.84192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.065388918 CEST49776443192.168.2.6151.101.192.84
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.065413952 CEST44349776151.101.192.84192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.065476894 CEST49776443192.168.2.6151.101.192.84
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.065679073 CEST49776443192.168.2.6151.101.192.84
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.065692902 CEST44349776151.101.192.84192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.076817989 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.076865911 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.076921940 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.076931953 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.077003956 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.077069998 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.077075958 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.077358007 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.077414036 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.077419043 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.077881098 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.077956915 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.077963114 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.077969074 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.077982903 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.078334093 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.078353882 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.078366995 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.078577995 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.078577995 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.078583956 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.078592062 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.080871105 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.082330942 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.082331896 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.082340002 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.082346916 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.084645033 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.084656954 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.084666967 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.084897041 CEST4434976799.86.74.93192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.086333990 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.086333990 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.086350918 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.090362072 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.091911077 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.091939926 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.091994047 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.092010021 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.092041016 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.092056990 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.092981100 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.093008995 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.093049049 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.093056917 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.093086004 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.093100071 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.095371008 CEST4434976899.86.74.93192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.095844984 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.095866919 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.095917940 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.095923901 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.095954895 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.095971107 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.113224030 CEST49768443192.168.2.699.86.74.93
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.113238096 CEST4434976899.86.74.93192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.113506079 CEST49767443192.168.2.699.86.74.93
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.113527060 CEST4434976799.86.74.93192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.114403963 CEST4434976899.86.74.93192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.114489079 CEST49768443192.168.2.699.86.74.93
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.114707947 CEST4434976799.86.74.93192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.114773035 CEST49767443192.168.2.699.86.74.93
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.115242004 CEST49767443192.168.2.699.86.74.93
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.115320921 CEST4434976799.86.74.93192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.115601063 CEST49768443192.168.2.699.86.74.93
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.115655899 CEST4434976899.86.74.93192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.115741014 CEST49767443192.168.2.699.86.74.93
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.115751982 CEST4434976799.86.74.93192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.115797043 CEST49768443192.168.2.699.86.74.93
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.115803003 CEST4434976899.86.74.93192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.125202894 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.125216007 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.127398014 CEST49777443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.127433062 CEST44349777104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.127494097 CEST49777443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.127880096 CEST49778443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.127921104 CEST44349778104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.128110886 CEST49778443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.128129959 CEST49777443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.128140926 CEST44349777104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.128602028 CEST49778443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.128613949 CEST44349778104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.129067898 CEST49779443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.129084110 CEST44349779104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.129137039 CEST49779443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.129525900 CEST49779443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.129534960 CEST44349779104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.130336046 CEST49780443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.130372047 CEST44349780104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.131633997 CEST49780443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.131633997 CEST49780443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.131664991 CEST44349780104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.143536091 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.143556118 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.143594027 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.143608093 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.143635035 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.143651962 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.144016027 CEST44349760157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.144153118 CEST49760443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.144159079 CEST44349760157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.145404100 CEST44349760157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.145458937 CEST49760443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.146738052 CEST49760443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.146811008 CEST44349760157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.146979094 CEST49760443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.146985054 CEST44349760157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.155901909 CEST49767443192.168.2.699.86.74.93
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.156761885 CEST49768443192.168.2.699.86.74.93
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.171684980 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.187370062 CEST49760443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.193619013 CEST4434977013.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.193845987 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.193948030 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.193972111 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.193994999 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.194004059 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.194080114 CEST49770443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.194092035 CEST4434977013.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.194108963 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.194488049 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.194746971 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.194833040 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.194848061 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.194855928 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.195025921 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.195105076 CEST49770443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.195110083 CEST4434977013.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.195307970 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.195410967 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.195468903 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.195492983 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.195501089 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.195525885 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.195884943 CEST4434976613.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.196271896 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.196295977 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.196332932 CEST49766443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.196353912 CEST4434976613.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.196362019 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.196367979 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.196376085 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.196425915 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.197031021 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.197040081 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.197185993 CEST49766443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.197191000 CEST4434976613.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.198091030 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.198148012 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.198148012 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.198168993 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.198179960 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.198185921 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.198340893 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.198340893 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.198347092 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.198514938 CEST4434976913.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.198585033 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.198631048 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.198657036 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.198662996 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.198710918 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.198889017 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.200301886 CEST49769443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.200344086 CEST4434976913.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.200706005 CEST49769443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.200715065 CEST4434976913.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.202094078 CEST4434977213.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.202579975 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.202594995 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.202614069 CEST49772443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.202629089 CEST4434977213.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.202658892 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.202663898 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.202702045 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.204452991 CEST49772443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.204469919 CEST4434977213.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.208729029 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.208751917 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.208822966 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.208846092 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.208868027 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.208895922 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.210263968 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.210282087 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.210360050 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.210370064 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.210397005 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.210413933 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.211502075 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.211518049 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.211605072 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.211611986 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.211644888 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.212025881 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.212050915 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.212099075 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.212102890 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.212132931 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.212150097 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.212341070 CEST4434977113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.212860107 CEST49771443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.212888002 CEST4434977113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.212989092 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.213010073 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.213047981 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.213054895 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.213078022 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.213092089 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.213349104 CEST49771443192.168.2.613.107.246.67
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.213357925 CEST4434977113.107.246.67192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.214306116 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.214320898 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.214380026 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.214386940 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.214423895 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.241341114 CEST44349773172.66.47.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.241588116 CEST49773443192.168.2.6172.66.47.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.241597891 CEST44349773172.66.47.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.242655039 CEST44349773172.66.47.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.242718935 CEST49773443192.168.2.6172.66.47.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.244204044 CEST49773443192.168.2.6172.66.47.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.244204044 CEST49773443192.168.2.6172.66.47.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.244220972 CEST44349773172.66.47.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.244303942 CEST44349773172.66.47.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.250307083 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.260685921 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.260710001 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.260756016 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.260767937 CEST4434974518.245.46.47192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.260817051 CEST49745443192.168.2.618.245.46.47
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.287471056 CEST49781443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.287499905 CEST44349781157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.287552118 CEST49781443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.288464069 CEST49781443192.168.2.6157.240.251.9
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.288474083 CEST44349781157.240.251.9192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.296813011 CEST49773443192.168.2.6172.66.47.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.296832085 CEST44349773172.66.47.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314007044 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314047098 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314075947 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314109087 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314125061 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314136028 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314151049 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314161062 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314205885 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314254999 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314263105 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314289093 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314323902 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314330101 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314337015 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314352989 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314366102 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314379930 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314389944 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314398050 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314421892 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314450026 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314457893 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.314476013 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.315435886 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.315485954 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.315495968 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.315501928 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.315538883 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.315550089 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.315613985 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.315619946 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.315665960 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.315671921 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.315690041 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.315695047 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.315721989 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.315747976 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.315752983 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.315781116 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.315923929 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.315923929 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.315938950 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.316346884 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.317147970 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.317163944 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.317739010 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.317751884 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.317795038 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.318522930 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.318572044 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.318572998 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.318578959 CEST44349763104.26.9.123192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.318588972 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.318641901 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.318645954 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.318667889 CEST49763443192.168.2.6104.26.9.123
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.318692923 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.318844080 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.318917036 CEST49729443192.168.2.618.244.18.116
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.318922043 CEST4434972918.244.18.116192.168.2.6
                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.018446922 CEST192.168.2.61.1.1.10xd4ffStandard query (0)wanderingheartpaper.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.018559933 CEST192.168.2.61.1.1.10x640dStandard query (0)wanderingheartpaper.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.868745089 CEST192.168.2.61.1.1.10xc773Standard query (0)wanderingheartpaper.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.869030952 CEST192.168.2.61.1.1.10x8d15Standard query (0)wanderingheartpaper.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.315712929 CEST192.168.2.61.1.1.10x430dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.316059113 CEST192.168.2.61.1.1.10x708aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.184185982 CEST192.168.2.61.1.1.10x4288Standard query (0)static.showit.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.184706926 CEST192.168.2.61.1.1.10x6f8Standard query (0)static.showit.co65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.188420057 CEST192.168.2.61.1.1.10xe0ddStandard query (0)downloads.mailchimp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.188874006 CEST192.168.2.61.1.1.10x59efStandard query (0)downloads.mailchimp.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.210838079 CEST192.168.2.61.1.1.10x64a5Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.210990906 CEST192.168.2.61.1.1.10x603eStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.211954117 CEST192.168.2.61.1.1.10x572fStandard query (0)lib.showit.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.212184906 CEST192.168.2.61.1.1.10x9698Standard query (0)lib.showit.co65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.762953043 CEST192.168.2.61.1.1.10x9edcStandard query (0)downloads.mailchimp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.763082981 CEST192.168.2.61.1.1.10x8e52Standard query (0)downloads.mailchimp.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.855927944 CEST192.168.2.61.1.1.10x21bbStandard query (0)lib.showit.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.856103897 CEST192.168.2.61.1.1.10x480fStandard query (0)lib.showit.co65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.976686001 CEST192.168.2.61.1.1.10x9415Standard query (0)www.honeybook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.976828098 CEST192.168.2.61.1.1.10xa342Standard query (0)www.honeybook.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.258050919 CEST192.168.2.61.1.1.10xa99cStandard query (0)mc.us20.list-manage.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.258212090 CEST192.168.2.61.1.1.10x16e7Standard query (0)mc.us20.list-manage.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.275640011 CEST192.168.2.61.1.1.10x9ee7Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.275784016 CEST192.168.2.61.1.1.10xa6faStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.276406050 CEST192.168.2.61.1.1.10xace6Standard query (0)s.pinimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.276689053 CEST192.168.2.61.1.1.10xfa57Standard query (0)s.pinimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.306698084 CEST192.168.2.61.1.1.10xc9b8Standard query (0)snapwidget.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.307204962 CEST192.168.2.61.1.1.10x94adStandard query (0)snapwidget.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.056540012 CEST192.168.2.61.1.1.10x1b3eStandard query (0)s.pinimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.056663036 CEST192.168.2.61.1.1.10xaa99Standard query (0)s.pinimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.323122978 CEST192.168.2.61.1.1.10xea3bStandard query (0)static.showit.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.323261976 CEST192.168.2.61.1.1.10x272Standard query (0)static.showit.co65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.476162910 CEST192.168.2.61.1.1.10xa9d9Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.476406097 CEST192.168.2.61.1.1.10xe09eStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.501218081 CEST192.168.2.61.1.1.10xaff6Standard query (0)widget.honeybook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.501440048 CEST192.168.2.61.1.1.10xad47Standard query (0)widget.honeybook.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:21.806004047 CEST192.168.2.61.1.1.10x6eb2Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:21.806389093 CEST192.168.2.61.1.1.10x6095Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:21.844999075 CEST192.168.2.61.1.1.10x472cStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:21.845249891 CEST192.168.2.61.1.1.10xc36cStandard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:24.087382078 CEST192.168.2.61.1.1.10x65bcStandard query (0)scontent.cdninstagram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:24.088084936 CEST192.168.2.61.1.1.10xaffcStandard query (0)scontent.cdninstagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:24.215167046 CEST192.168.2.61.1.1.10x3356Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:24.215681076 CEST192.168.2.61.1.1.10xb1b1Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:24.471137047 CEST192.168.2.61.1.1.10x4952Standard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:24.471280098 CEST192.168.2.61.1.1.10xd2aeStandard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.882903099 CEST192.168.2.61.1.1.10xc8e2Standard query (0)mc.us20.list-manage.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.883322954 CEST192.168.2.61.1.1.10xc461Standard query (0)mc.us20.list-manage.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.886738062 CEST192.168.2.61.1.1.10x558cStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.887057066 CEST192.168.2.61.1.1.10x6475Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.893250942 CEST192.168.2.61.1.1.10x78acStandard query (0)snapwidget.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.893589020 CEST192.168.2.61.1.1.10x9b03Standard query (0)snapwidget.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.895414114 CEST192.168.2.61.1.1.10xb6f9Standard query (0)widget.honeybook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.895606995 CEST192.168.2.61.1.1.10xc8d8Standard query (0)widget.honeybook.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.280275106 CEST192.168.2.61.1.1.10x9c7fStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.280436039 CEST192.168.2.61.1.1.10x87e6Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.308163881 CEST192.168.2.61.1.1.10x33d1Standard query (0)digitalasset.intuit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.308315992 CEST192.168.2.61.1.1.10x9459Standard query (0)digitalasset.intuit.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.309134960 CEST192.168.2.61.1.1.10xa955Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.309380054 CEST192.168.2.61.1.1.10x7762Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.449533939 CEST192.168.2.61.1.1.10xb15eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.449668884 CEST192.168.2.61.1.1.10xab28Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.608068943 CEST192.168.2.61.1.1.10x15eaStandard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.608253956 CEST192.168.2.61.1.1.10xcbf9Standard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.614561081 CEST192.168.2.61.1.1.10xe5e3Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.614717960 CEST192.168.2.61.1.1.10x519dStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.615181923 CEST192.168.2.61.1.1.10xf333Standard query (0)scontent.cdninstagram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.615345955 CEST192.168.2.61.1.1.10x7d09Standard query (0)scontent.cdninstagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:29.457909107 CEST192.168.2.61.1.1.10xa843Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:29.458046913 CEST192.168.2.61.1.1.10x4eedStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:29.553749084 CEST192.168.2.61.1.1.10xef40Standard query (0)digitalasset.intuit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:29.554075956 CEST192.168.2.61.1.1.10xf1edStandard query (0)digitalasset.intuit.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:29.965424061 CEST192.168.2.61.1.1.10xfe4bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:29.965610027 CEST192.168.2.61.1.1.10xf796Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:30.053230047 CEST192.168.2.61.1.1.10x7e31Standard query (0)public.honeybook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:30.053409100 CEST192.168.2.61.1.1.10xf2afStandard query (0)public.honeybook.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:30.053982973 CEST192.168.2.61.1.1.10xd87aStandard query (0)d25purrcgqtc5w.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:30.054140091 CEST192.168.2.61.1.1.10xa40cStandard query (0)d25purrcgqtc5w.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:31.427232027 CEST192.168.2.61.1.1.10x94c8Standard query (0)d25purrcgqtc5w.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:31.427401066 CEST192.168.2.61.1.1.10x2775Standard query (0)d25purrcgqtc5w.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:31.541724920 CEST192.168.2.61.1.1.10xe654Standard query (0)d25purrcgqtc5w.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:31.541896105 CEST192.168.2.61.1.1.10xab9cStandard query (0)d25purrcgqtc5w.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:33.025319099 CEST192.168.2.61.1.1.10x759bStandard query (0)public.honeybook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:33.025798082 CEST192.168.2.61.1.1.10x5a6Standard query (0)public.honeybook.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:33.117003918 CEST192.168.2.61.1.1.10xd62fStandard query (0)rum-static.pingdom.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:33.117316008 CEST192.168.2.61.1.1.10x4962Standard query (0)rum-static.pingdom.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:33.297883987 CEST192.168.2.61.1.1.10x2169Standard query (0)rum-static.pingdom.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:33.298378944 CEST192.168.2.61.1.1.10xf62aStandard query (0)rum-static.pingdom.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:34.487656116 CEST192.168.2.61.1.1.10xd3cdStandard query (0)rum-collector-2.pingdom.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:34.487863064 CEST192.168.2.61.1.1.10x68afStandard query (0)rum-collector-2.pingdom.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:34.597012997 CEST192.168.2.61.1.1.10x3025Standard query (0)rum-static.pingdom.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:34.597170115 CEST192.168.2.61.1.1.10xbe5cStandard query (0)rum-static.pingdom.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:35.441055059 CEST192.168.2.61.1.1.10x9d26Standard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:35.441171885 CEST192.168.2.61.1.1.10xb9f7Standard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:36.057462931 CEST192.168.2.61.1.1.10x4f1dStandard query (0)rum-collector-2.pingdom.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:36.057646036 CEST192.168.2.61.1.1.10x4a35Standard query (0)rum-collector-2.pingdom.net65IN (0x0001)false
                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.064554930 CEST1.1.1.1192.168.2.60xd4ffNo error (0)wanderingheartpaper.com35.230.56.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.928512096 CEST1.1.1.1192.168.2.60xc773No error (0)wanderingheartpaper.com35.230.56.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.322880030 CEST1.1.1.1192.168.2.60x430dNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:16.323000908 CEST1.1.1.1192.168.2.60x708aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.196465969 CEST1.1.1.1192.168.2.60xe0ddNo error (0)downloads.mailchimp.comd1zgderxoe1a.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.196465969 CEST1.1.1.1192.168.2.60xe0ddNo error (0)d1zgderxoe1a.cloudfront.net18.245.46.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.196465969 CEST1.1.1.1192.168.2.60xe0ddNo error (0)d1zgderxoe1a.cloudfront.net18.245.46.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.196465969 CEST1.1.1.1192.168.2.60xe0ddNo error (0)d1zgderxoe1a.cloudfront.net18.245.46.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.196465969 CEST1.1.1.1192.168.2.60xe0ddNo error (0)d1zgderxoe1a.cloudfront.net18.245.46.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.196659088 CEST1.1.1.1192.168.2.60x6f8No error (0)static.showit.cod1izgjns3wmvvd.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.196742058 CEST1.1.1.1192.168.2.60x59efNo error (0)downloads.mailchimp.comd1zgderxoe1a.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.217968941 CEST1.1.1.1192.168.2.60x64a5No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.217968941 CEST1.1.1.1192.168.2.60x64a5No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.218012094 CEST1.1.1.1192.168.2.60x603eNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.218688965 CEST1.1.1.1192.168.2.60x4288No error (0)static.showit.cod1izgjns3wmvvd.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.218688965 CEST1.1.1.1192.168.2.60x4288No error (0)d1izgjns3wmvvd.cloudfront.net18.244.18.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.218688965 CEST1.1.1.1192.168.2.60x4288No error (0)d1izgjns3wmvvd.cloudfront.net18.244.18.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.218688965 CEST1.1.1.1192.168.2.60x4288No error (0)d1izgjns3wmvvd.cloudfront.net18.244.18.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.218688965 CEST1.1.1.1192.168.2.60x4288No error (0)d1izgjns3wmvvd.cloudfront.net18.244.18.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.223222971 CEST1.1.1.1192.168.2.60x572fNo error (0)lib.showit.cod2x5gtxkhy9azk.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.223222971 CEST1.1.1.1192.168.2.60x572fNo error (0)d2x5gtxkhy9azk.cloudfront.net143.204.98.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.223222971 CEST1.1.1.1192.168.2.60x572fNo error (0)d2x5gtxkhy9azk.cloudfront.net143.204.98.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.223222971 CEST1.1.1.1192.168.2.60x572fNo error (0)d2x5gtxkhy9azk.cloudfront.net143.204.98.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.223222971 CEST1.1.1.1192.168.2.60x572fNo error (0)d2x5gtxkhy9azk.cloudfront.net143.204.98.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:17.234390020 CEST1.1.1.1192.168.2.60x9698No error (0)lib.showit.cod2x5gtxkhy9azk.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.770395994 CEST1.1.1.1192.168.2.60x8e52No error (0)downloads.mailchimp.comd1zgderxoe1a.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.770694017 CEST1.1.1.1192.168.2.60x9edcNo error (0)downloads.mailchimp.comd1zgderxoe1a.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.770694017 CEST1.1.1.1192.168.2.60x9edcNo error (0)d1zgderxoe1a.cloudfront.net18.245.46.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.770694017 CEST1.1.1.1192.168.2.60x9edcNo error (0)d1zgderxoe1a.cloudfront.net18.245.46.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.770694017 CEST1.1.1.1192.168.2.60x9edcNo error (0)d1zgderxoe1a.cloudfront.net18.245.46.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.770694017 CEST1.1.1.1192.168.2.60x9edcNo error (0)d1zgderxoe1a.cloudfront.net18.245.46.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.876843929 CEST1.1.1.1192.168.2.60x480fNo error (0)lib.showit.cod2x5gtxkhy9azk.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.996952057 CEST1.1.1.1192.168.2.60x9415No error (0)www.honeybook.comhb-website.pages.devCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.996952057 CEST1.1.1.1192.168.2.60x9415No error (0)hb-website.pages.dev172.66.47.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:18.996952057 CEST1.1.1.1192.168.2.60x9415No error (0)hb-website.pages.dev172.66.44.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.011002064 CEST1.1.1.1192.168.2.60xa342No error (0)www.honeybook.comhb-website.pages.devCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.011002064 CEST1.1.1.1192.168.2.60xa342No error (0)hb-website.pages.dev65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.266840935 CEST1.1.1.1192.168.2.60xa99cNo error (0)mc.us20.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.269362926 CEST1.1.1.1192.168.2.60x16e7No error (0)mc.us20.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.283802986 CEST1.1.1.1192.168.2.60x9ee7No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.283802986 CEST1.1.1.1192.168.2.60x9ee7No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.283921957 CEST1.1.1.1192.168.2.60xa6faNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.283921957 CEST1.1.1.1192.168.2.60xa6faNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.283921957 CEST1.1.1.1192.168.2.60xa6faNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.284681082 CEST1.1.1.1192.168.2.60xace6No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.284681082 CEST1.1.1.1192.168.2.60xace6No error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.284681082 CEST1.1.1.1192.168.2.60xace6No error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.284681082 CEST1.1.1.1192.168.2.60xace6No error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.284681082 CEST1.1.1.1192.168.2.60xace6No error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.284681082 CEST1.1.1.1192.168.2.60xace6No error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.284984112 CEST1.1.1.1192.168.2.60xfa57No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.284984112 CEST1.1.1.1192.168.2.60xfa57No error (0)s-pinimg-com.gslb.pinterest.comstatic.gslb.pinterest.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.284984112 CEST1.1.1.1192.168.2.60xfa57No error (0)static.gslb.pinterest.netdualstack.pinterest.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.314973116 CEST1.1.1.1192.168.2.60xc9b8No error (0)snapwidget.com104.26.9.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.314973116 CEST1.1.1.1192.168.2.60xc9b8No error (0)snapwidget.com104.26.8.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.314973116 CEST1.1.1.1192.168.2.60xc9b8No error (0)snapwidget.com172.67.75.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.317145109 CEST1.1.1.1192.168.2.60x94adNo error (0)snapwidget.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.467416048 CEST1.1.1.1192.168.2.60xd83cNo error (0)lib.showit.cod2x5gtxkhy9azk.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.467416048 CEST1.1.1.1192.168.2.60xd83cNo error (0)d2x5gtxkhy9azk.cloudfront.net99.86.74.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.467416048 CEST1.1.1.1192.168.2.60xd83cNo error (0)d2x5gtxkhy9azk.cloudfront.net99.86.74.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.467416048 CEST1.1.1.1192.168.2.60xd83cNo error (0)d2x5gtxkhy9azk.cloudfront.net99.86.74.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:19.467416048 CEST1.1.1.1192.168.2.60xd83cNo error (0)d2x5gtxkhy9azk.cloudfront.net99.86.74.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.064533949 CEST1.1.1.1192.168.2.60x1b3eNo error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.064533949 CEST1.1.1.1192.168.2.60x1b3eNo error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.064533949 CEST1.1.1.1192.168.2.60x1b3eNo error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.064533949 CEST1.1.1.1192.168.2.60x1b3eNo error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.064533949 CEST1.1.1.1192.168.2.60x1b3eNo error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.064533949 CEST1.1.1.1192.168.2.60x1b3eNo error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.064990044 CEST1.1.1.1192.168.2.60xaa99No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.064990044 CEST1.1.1.1192.168.2.60xaa99No error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.334239006 CEST1.1.1.1192.168.2.60x272No error (0)static.showit.cod1izgjns3wmvvd.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.343496084 CEST1.1.1.1192.168.2.60xea3bNo error (0)static.showit.cod1izgjns3wmvvd.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.343496084 CEST1.1.1.1192.168.2.60xea3bNo error (0)d1izgjns3wmvvd.cloudfront.net18.244.18.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.343496084 CEST1.1.1.1192.168.2.60xea3bNo error (0)d1izgjns3wmvvd.cloudfront.net18.244.18.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.343496084 CEST1.1.1.1192.168.2.60xea3bNo error (0)d1izgjns3wmvvd.cloudfront.net18.244.18.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.343496084 CEST1.1.1.1192.168.2.60xea3bNo error (0)d1izgjns3wmvvd.cloudfront.net18.244.18.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.487267017 CEST1.1.1.1192.168.2.60xa9d9No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.529613018 CEST1.1.1.1192.168.2.60xaff6No error (0)widget.honeybook.com18.66.102.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.529613018 CEST1.1.1.1192.168.2.60xaff6No error (0)widget.honeybook.com18.66.102.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.529613018 CEST1.1.1.1192.168.2.60xaff6No error (0)widget.honeybook.com18.66.102.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:20.529613018 CEST1.1.1.1192.168.2.60xaff6No error (0)widget.honeybook.com18.66.102.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:21.814316034 CEST1.1.1.1192.168.2.60x6eb2No error (0)td.doubleclick.net142.250.185.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:21.853162050 CEST1.1.1.1192.168.2.60x472cNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:21.853162050 CEST1.1.1.1192.168.2.60x472cNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:21.853703976 CEST1.1.1.1192.168.2.60xc36cNo error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:24.096924067 CEST1.1.1.1192.168.2.60xaffcNo error (0)scontent.cdninstagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:24.096924067 CEST1.1.1.1192.168.2.60xaffcNo error (0)scontent.cdninstagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:24.096940041 CEST1.1.1.1192.168.2.60x65bcNo error (0)scontent.cdninstagram.com157.240.253.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:24.223787069 CEST1.1.1.1192.168.2.60x3356No error (0)googleads.g.doubleclick.net142.250.185.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:24.225126028 CEST1.1.1.1192.168.2.60xb1b1No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:24.479969978 CEST1.1.1.1192.168.2.60x4952No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:24.479969978 CEST1.1.1.1192.168.2.60x4952No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:24.479969978 CEST1.1.1.1192.168.2.60x4952No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:24.479969978 CEST1.1.1.1192.168.2.60x4952No error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:24.479969978 CEST1.1.1.1192.168.2.60x4952No error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:24.479969978 CEST1.1.1.1192.168.2.60x4952No error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:24.479969978 CEST1.1.1.1192.168.2.60x4952No error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:24.481050014 CEST1.1.1.1192.168.2.60xd2aeNo error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:24.481050014 CEST1.1.1.1192.168.2.60xd2aeNo error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:24.481050014 CEST1.1.1.1192.168.2.60xd2aeNo error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.891645908 CEST1.1.1.1192.168.2.60xc8e2No error (0)mc.us20.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.891846895 CEST1.1.1.1192.168.2.60xc461No error (0)mc.us20.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.894507885 CEST1.1.1.1192.168.2.60x558cNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.894507885 CEST1.1.1.1192.168.2.60x558cNo error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.894700050 CEST1.1.1.1192.168.2.60x6475No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.894700050 CEST1.1.1.1192.168.2.60x6475No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.894700050 CEST1.1.1.1192.168.2.60x6475No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.901242971 CEST1.1.1.1192.168.2.60x78acNo error (0)snapwidget.com104.26.8.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.901242971 CEST1.1.1.1192.168.2.60x78acNo error (0)snapwidget.com104.26.9.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.901242971 CEST1.1.1.1192.168.2.60x78acNo error (0)snapwidget.com172.67.75.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.901839972 CEST1.1.1.1192.168.2.60x9b03No error (0)snapwidget.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.915920019 CEST1.1.1.1192.168.2.60xb6f9No error (0)widget.honeybook.com18.66.102.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.915920019 CEST1.1.1.1192.168.2.60xb6f9No error (0)widget.honeybook.com18.66.102.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.915920019 CEST1.1.1.1192.168.2.60xb6f9No error (0)widget.honeybook.com18.66.102.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:26.915920019 CEST1.1.1.1192.168.2.60xb6f9No error (0)widget.honeybook.com18.66.102.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:27.700436115 CEST1.1.1.1192.168.2.60xba19No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:27.700436115 CEST1.1.1.1192.168.2.60xba19No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.289252043 CEST1.1.1.1192.168.2.60x9c7fNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.289252043 CEST1.1.1.1192.168.2.60x9c7fNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.289810896 CEST1.1.1.1192.168.2.60x87e6No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.318722010 CEST1.1.1.1192.168.2.60x9459No error (0)digitalasset.intuit.comdigitalasset.intuit.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.318736076 CEST1.1.1.1192.168.2.60x7762No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.319277048 CEST1.1.1.1192.168.2.60xa955No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.319277048 CEST1.1.1.1192.168.2.60xa955No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.319650888 CEST1.1.1.1192.168.2.60x33d1No error (0)digitalasset.intuit.comdigitalasset.intuit.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.458559990 CEST1.1.1.1192.168.2.60xb15eNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.459554911 CEST1.1.1.1192.168.2.60xab28No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.615418911 CEST1.1.1.1192.168.2.60x15eaNo error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.615418911 CEST1.1.1.1192.168.2.60x15eaNo error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.615418911 CEST1.1.1.1192.168.2.60x15eaNo error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.615418911 CEST1.1.1.1192.168.2.60x15eaNo error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.615418911 CEST1.1.1.1192.168.2.60x15eaNo error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.615418911 CEST1.1.1.1192.168.2.60x15eaNo error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.615418911 CEST1.1.1.1192.168.2.60x15eaNo error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.616122007 CEST1.1.1.1192.168.2.60xcbf9No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.616122007 CEST1.1.1.1192.168.2.60xcbf9No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.616122007 CEST1.1.1.1192.168.2.60xcbf9No error (0)www-pinterest-com.gslb.pinterest.comwww.gslb.pinterest.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.616122007 CEST1.1.1.1192.168.2.60xcbf9No error (0)www.gslb.pinterest.netwww.pinterest.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.621829033 CEST1.1.1.1192.168.2.60xe5e3No error (0)googleads.g.doubleclick.net142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.621941090 CEST1.1.1.1192.168.2.60x519dNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.622351885 CEST1.1.1.1192.168.2.60x7d09No error (0)scontent.cdninstagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.622351885 CEST1.1.1.1192.168.2.60x7d09No error (0)scontent.cdninstagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:28.622509956 CEST1.1.1.1192.168.2.60xf333No error (0)scontent.cdninstagram.com157.240.253.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:29.037807941 CEST1.1.1.1192.168.2.60xeaa8No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:29.037807941 CEST1.1.1.1192.168.2.60xeaa8No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:29.467000008 CEST1.1.1.1192.168.2.60xa843No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:29.467000008 CEST1.1.1.1192.168.2.60xa843No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:29.467495918 CEST1.1.1.1192.168.2.60x4eedNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:29.564380884 CEST1.1.1.1192.168.2.60xf1edNo error (0)digitalasset.intuit.comdigitalasset.intuit.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:29.564785957 CEST1.1.1.1192.168.2.60xef40No error (0)digitalasset.intuit.comdigitalasset.intuit.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:29.975037098 CEST1.1.1.1192.168.2.60xfe4bNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:29.975421906 CEST1.1.1.1192.168.2.60xf796No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:30.067709923 CEST1.1.1.1192.168.2.60xd87aNo error (0)d25purrcgqtc5w.cloudfront.net143.204.102.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:30.067709923 CEST1.1.1.1192.168.2.60xd87aNo error (0)d25purrcgqtc5w.cloudfront.net143.204.102.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:30.067709923 CEST1.1.1.1192.168.2.60xd87aNo error (0)d25purrcgqtc5w.cloudfront.net143.204.102.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:30.067709923 CEST1.1.1.1192.168.2.60xd87aNo error (0)d25purrcgqtc5w.cloudfront.net143.204.102.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:30.074038982 CEST1.1.1.1192.168.2.60x7e31No error (0)public.honeybook.com13.225.78.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:30.074038982 CEST1.1.1.1192.168.2.60x7e31No error (0)public.honeybook.com13.225.78.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:30.074038982 CEST1.1.1.1192.168.2.60x7e31No error (0)public.honeybook.com13.225.78.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:30.074038982 CEST1.1.1.1192.168.2.60x7e31No error (0)public.honeybook.com13.225.78.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:31.448425055 CEST1.1.1.1192.168.2.60x94c8No error (0)d25purrcgqtc5w.cloudfront.net143.204.102.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:31.448425055 CEST1.1.1.1192.168.2.60x94c8No error (0)d25purrcgqtc5w.cloudfront.net143.204.102.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:31.448425055 CEST1.1.1.1192.168.2.60x94c8No error (0)d25purrcgqtc5w.cloudfront.net143.204.102.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:31.448425055 CEST1.1.1.1192.168.2.60x94c8No error (0)d25purrcgqtc5w.cloudfront.net143.204.102.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:31.556166887 CEST1.1.1.1192.168.2.60xe654No error (0)d25purrcgqtc5w.cloudfront.net143.204.102.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:31.556166887 CEST1.1.1.1192.168.2.60xe654No error (0)d25purrcgqtc5w.cloudfront.net143.204.102.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:31.556166887 CEST1.1.1.1192.168.2.60xe654No error (0)d25purrcgqtc5w.cloudfront.net143.204.102.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:31.556166887 CEST1.1.1.1192.168.2.60xe654No error (0)d25purrcgqtc5w.cloudfront.net143.204.102.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:33.054332972 CEST1.1.1.1192.168.2.60x759bNo error (0)public.honeybook.com13.225.78.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:33.054332972 CEST1.1.1.1192.168.2.60x759bNo error (0)public.honeybook.com13.225.78.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:33.054332972 CEST1.1.1.1192.168.2.60x759bNo error (0)public.honeybook.com13.225.78.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:33.054332972 CEST1.1.1.1192.168.2.60x759bNo error (0)public.honeybook.com13.225.78.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:33.585314035 CEST1.1.1.1192.168.2.60xd62fNo error (0)rum-static.pingdom.net104.22.55.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:33.585314035 CEST1.1.1.1192.168.2.60xd62fNo error (0)rum-static.pingdom.net172.67.5.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:33.585314035 CEST1.1.1.1192.168.2.60xd62fNo error (0)rum-static.pingdom.net104.22.54.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:33.585330009 CEST1.1.1.1192.168.2.60x4962No error (0)rum-static.pingdom.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:33.587785006 CEST1.1.1.1192.168.2.60x2169No error (0)rum-static.pingdom.net104.22.55.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:33.587785006 CEST1.1.1.1192.168.2.60x2169No error (0)rum-static.pingdom.net172.67.5.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:33.587785006 CEST1.1.1.1192.168.2.60x2169No error (0)rum-static.pingdom.net104.22.54.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:33.588052034 CEST1.1.1.1192.168.2.60xf62aNo error (0)rum-static.pingdom.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:34.499836922 CEST1.1.1.1192.168.2.60x68afNo error (0)rum-collector-2.pingdom.netprod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:34.500277042 CEST1.1.1.1192.168.2.60xd3cdNo error (0)rum-collector-2.pingdom.netprod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:34.500277042 CEST1.1.1.1192.168.2.60xd3cdNo error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com52.212.174.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:34.500277042 CEST1.1.1.1192.168.2.60xd3cdNo error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com54.246.35.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:34.500277042 CEST1.1.1.1192.168.2.60xd3cdNo error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com54.77.184.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:34.606592894 CEST1.1.1.1192.168.2.60xbe5cNo error (0)rum-static.pingdom.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:34.606635094 CEST1.1.1.1192.168.2.60x3025No error (0)rum-static.pingdom.net172.67.5.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:34.606635094 CEST1.1.1.1192.168.2.60x3025No error (0)rum-static.pingdom.net104.22.55.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:34.606635094 CEST1.1.1.1192.168.2.60x3025No error (0)rum-static.pingdom.net104.22.54.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:35.480802059 CEST1.1.1.1192.168.2.60x9d26No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:35.480802059 CEST1.1.1.1192.168.2.60x9d26No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:35.480802059 CEST1.1.1.1192.168.2.60x9d26No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:35.480802059 CEST1.1.1.1192.168.2.60x9d26No error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:35.480802059 CEST1.1.1.1192.168.2.60x9d26No error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:35.480802059 CEST1.1.1.1192.168.2.60x9d26No error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:35.480802059 CEST1.1.1.1192.168.2.60x9d26No error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:35.481718063 CEST1.1.1.1192.168.2.60xb9f7No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:35.481718063 CEST1.1.1.1192.168.2.60xb9f7No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:35.481718063 CEST1.1.1.1192.168.2.60xb9f7No error (0)www-pinterest-com.gslb.pinterest.comwww.gslb.pinterest.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:35.481718063 CEST1.1.1.1192.168.2.60xb9f7No error (0)www.gslb.pinterest.netapi.pinterest.com.eip.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:36.066119909 CEST1.1.1.1192.168.2.60x4a35No error (0)rum-collector-2.pingdom.netprod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:36.083882093 CEST1.1.1.1192.168.2.60x4f1dNo error (0)rum-collector-2.pingdom.netprod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:36.083882093 CEST1.1.1.1192.168.2.60x4f1dNo error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com52.212.174.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:36.083882093 CEST1.1.1.1192.168.2.60x4f1dNo error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com54.246.35.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:36.083882093 CEST1.1.1.1192.168.2.60x4f1dNo error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com54.77.184.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:15:02.214596987 CEST1.1.1.1192.168.2.60x2269No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:15:02.214596987 CEST1.1.1.1192.168.2.60x2269No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:15:23.675514936 CEST1.1.1.1192.168.2.60x1919No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Oct 25, 2024 00:15:23.675514936 CEST1.1.1.1192.168.2.60x1919No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              0192.168.2.64971835.230.56.116805100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.087013960 CEST438OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                              Host: wanderingheartpaper.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Oct 25, 2024 00:14:15.855469942 CEST386INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:15 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                              Content-Length: 162
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Keep-Alive: timeout=20
                                                                                                                                                                                                                                                              Location: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              0192.168.2.64970940.113.103.199443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:03 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4e 43 6b 73 55 50 61 49 57 45 79 56 6c 68 4b 70 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 62 62 66 34 31 38 31 30 61 30 30 31 34 32 63 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: NCksUPaIWEyVlhKp.1Context: ebbf41810a00142c
                                                                                                                                                                                                                                                              2024-10-24 22:14:03 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                              2024-10-24 22:14:03 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4e 43 6b 73 55 50 61 49 57 45 79 56 6c 68 4b 70 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 62 62 66 34 31 38 31 30 61 30 30 31 34 32 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 53 4b 4e 70 6e 54 51 72 51 41 6d 49 69 2b 6c 41 64 47 64 54 6c 7a 75 61 2b 41 78 33 61 47 6f 34 39 32 48 49 2b 33 56 49 4f 47 61 73 6c 67 35 44 44 59 59 59 55 2f 50 46 38 4a 37 58 4c 5a 62 61 67 45 4c 48 38 41 71 6b 33 34 6a 6b 70 56 66 46 70 6b 57 70 66 77 49 51 6e 67 37 39 6f 5a 67 77 2f 2b 6f 4e 44 33 64 6d 2f 48 68 41
                                                                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: NCksUPaIWEyVlhKp.2Context: ebbf41810a00142c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdSKNpnTQrQAmIi+lAdGdTlzua+Ax3aGo492HI+3VIOGaslg5DDYYYU/PF8J7XLZbagELH8Aqk34jkpVfFpkWpfwIQng79oZgw/+oND3dm/HhA
                                                                                                                                                                                                                                                              2024-10-24 22:14:03 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 4e 43 6b 73 55 50 61 49 57 45 79 56 6c 68 4b 70 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 62 62 66 34 31 38 31 30 61 30 30 31 34 32 63 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: BND 3 CON\QOS 56MS-CV: NCksUPaIWEyVlhKp.3Context: ebbf41810a00142c
                                                                                                                                                                                                                                                              2024-10-24 22:14:04 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                              2024-10-24 22:14:04 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4c 49 4e 6d 53 4f 44 70 4b 45 79 4c 6b 4f 65 39 38 31 43 4d 61 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                              Data Ascii: MS-CV: LINmSODpKEyLkOe981CMag.0Payload parsing failed.


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              1192.168.2.64971040.113.110.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 44 62 72 72 73 71 5a 31 69 55 53 55 74 6a 65 44 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 31 34 34 62 62 30 33 63 64 63 66 64 61 61 64 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: DbrrsqZ1iUSUtjeD.1Context: c144bb03cdcfdaad
                                                                                                                                                                                                                                                              2024-10-24 22:14:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                              2024-10-24 22:14:13 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 44 62 72 72 73 71 5a 31 69 55 53 55 74 6a 65 44 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 31 34 34 62 62 30 33 63 64 63 66 64 61 61 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 53 4b 4e 70 6e 54 51 72 51 41 6d 49 69 2b 6c 41 64 47 64 54 6c 7a 75 61 2b 41 78 33 61 47 6f 34 39 32 48 49 2b 33 56 49 4f 47 61 73 6c 67 35 44 44 59 59 59 55 2f 50 46 38 4a 37 58 4c 5a 62 61 67 45 4c 48 38 41 71 6b 33 34 6a 6b 70 56 66 46 70 6b 57 70 66 77 49 51 6e 67 37 39 6f 5a 67 77 2f 2b 6f 4e 44 33 64 6d 2f 48 68 41
                                                                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: DbrrsqZ1iUSUtjeD.2Context: c144bb03cdcfdaad<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdSKNpnTQrQAmIi+lAdGdTlzua+Ax3aGo492HI+3VIOGaslg5DDYYYU/PF8J7XLZbagELH8Aqk34jkpVfFpkWpfwIQng79oZgw/+oND3dm/HhA
                                                                                                                                                                                                                                                              2024-10-24 22:14:13 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 44 62 72 72 73 71 5a 31 69 55 53 55 74 6a 65 44 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 31 34 34 62 62 30 33 63 64 63 66 64 61 61 64 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: BND 3 CON\QOS 56MS-CV: DbrrsqZ1iUSUtjeD.3Context: c144bb03cdcfdaad
                                                                                                                                                                                                                                                              2024-10-24 22:14:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                              2024-10-24 22:14:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 68 4d 4f 49 49 42 43 68 64 45 53 64 6a 72 54 2f 54 56 62 72 48 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                              Data Ascii: MS-CV: hMOIIBChdESdjrT/TVbrHw.0Payload parsing failed.


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              2192.168.2.64971440.113.110.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:14 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 36 39 6d 51 41 76 50 4f 72 6b 71 79 61 4d 75 71 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 32 62 37 35 36 64 39 66 39 66 63 63 35 32 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: 69mQAvPOrkqyaMuq.1Context: b22b756d9f9fcc52
                                                                                                                                                                                                                                                              2024-10-24 22:14:14 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                              2024-10-24 22:14:14 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 36 39 6d 51 41 76 50 4f 72 6b 71 79 61 4d 75 71 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 32 62 37 35 36 64 39 66 39 66 63 63 35 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 53 4b 4e 70 6e 54 51 72 51 41 6d 49 69 2b 6c 41 64 47 64 54 6c 7a 75 61 2b 41 78 33 61 47 6f 34 39 32 48 49 2b 33 56 49 4f 47 61 73 6c 67 35 44 44 59 59 59 55 2f 50 46 38 4a 37 58 4c 5a 62 61 67 45 4c 48 38 41 71 6b 33 34 6a 6b 70 56 66 46 70 6b 57 70 66 77 49 51 6e 67 37 39 6f 5a 67 77 2f 2b 6f 4e 44 33 64 6d 2f 48 68 41
                                                                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 69mQAvPOrkqyaMuq.2Context: b22b756d9f9fcc52<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdSKNpnTQrQAmIi+lAdGdTlzua+Ax3aGo492HI+3VIOGaslg5DDYYYU/PF8J7XLZbagELH8Aqk34jkpVfFpkWpfwIQng79oZgw/+oND3dm/HhA
                                                                                                                                                                                                                                                              2024-10-24 22:14:14 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 36 39 6d 51 41 76 50 4f 72 6b 71 79 61 4d 75 71 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 32 62 37 35 36 64 39 66 39 66 63 63 35 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: 69mQAvPOrkqyaMuq.3Context: b22b756d9f9fcc52<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                              2024-10-24 22:14:14 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                              2024-10-24 22:14:14 UTC58INData Raw: 4d 53 2d 43 56 3a 20 56 6d 51 67 5a 77 42 7a 4a 45 57 34 55 79 46 64 52 74 61 78 72 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                              Data Ascii: MS-CV: VmQgZwBzJEW4UyFdRtaxrA.0Payload parsing failed.


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              3192.168.2.64972035.230.56.1164435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:16 UTC666OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                              Host: wanderingheartpaper.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC1170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:16 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Content-Length: 90319
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              x-powered-by: WP user
                                                                                                                                                                                                                                                              Set-Cookie: apbct_timestamp=1729807775; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                              Set-Cookie: apbct_site_landing_ts=1729807775; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                              Set-Cookie: apbct_page_hits=1; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                              Set-Cookie: apbct_cookies_test=%257B%2522cookies_names%2522%253A%255B%2522apbct_timestamp%2522%252C%2522apbct_site_landing_ts%2522%252C%2522apbct_page_hits%2522%255D%252C%2522check_value%2522%253A%25224fff74bdd68f872cd753a81f36e835e7%2522%257D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                              Set-Cookie: apbct_site_referer=UNKNOWN; expires=Sun, 27 Oct 2024 22:09:35 GMT; Max-Age=259200; path=/; domain=wanderingheartpaper.com; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                              Link: <https://wanderingheartpaper.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                              X-Cacheable: SHORT
                                                                                                                                                                                                                                                              Vary: Accept-Encoding,Cookie
                                                                                                                                                                                                                                                              Cache-Control: max-age=600, must-revalidate
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              X-Cache: HIT: 14
                                                                                                                                                                                                                                                              X-Cache-Group: normal
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC15214INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 64 22 20 6c 61 6e 67 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 64 64 69 6e 67 20 49 6e 76 69 74 61 74 69 6f 6e 20 44 65 73 69 67 6e 20 26 20 43 61 6c 6c 69 67 72 61 70 68 79 20 7c 20 57 61 6e 64 65 72 69 6e 67 20 48 65 61 72 74 20 50 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69
                                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html class="d" lang=""> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1" /> <title>Wedding Invitation Design & Calligraphy | Wandering Heart Paper</title> <link rel="i
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC16384INData Raw: 61 22 3a 30 7d 2c 22 70 63 22 3a 5b 7b 22 74 79 70 65 22 3a 22 73 68 6f 77 22 2c 22 62 6c 6f 63 6b 22 3a 22 6d 6f 62 69 6c 65 2d 6e 61 76 22 7d 5d 7d 2c 7b 22 74 79 70 65 22 3a 22 74 65 78 74 22 2c 22 76 69 73 69 62 6c 65 22 3a 22 64 22 2c 22 69 64 22 3a 22 6e 61 76 69 67 61 74 69 6f 6e 5f 35 22 2c 22 62 6c 6f 63 6b 49 64 22 3a 22 6e 61 76 69 67 61 74 69 6f 6e 22 2c 22 6d 22 3a 7b 22 78 22 3a 31 32 32 2c 22 79 22 3a 31 38 2c 22 77 22 3a 37 35 2e 36 30 30 30 30 30 30 30 30 30 30 30 30 31 2c 22 68 22 3a 31 34 2c 22 61 22 3a 30 7d 2c 22 64 22 3a 7b 22 78 22 3a 33 32 30 2c 22 79 22 3a 34 35 2c 22 77 22 3a 34 38 2c 22 68 22 3a 31 32 2c 22 61 22 3a 30 7d 7d 2c 7b 22 74 79 70 65 22 3a 22 74 65 78 74 22 2c 22 76 69 73 69 62 6c 65 22 3a 22 61 22 2c 22 69 64 22 3a
                                                                                                                                                                                                                                                              Data Ascii: a":0},"pc":[{"type":"show","block":"mobile-nav"}]},{"type":"text","visible":"d","id":"navigation_5","blockId":"navigation","m":{"x":122,"y":18,"w":75.60000000000001,"h":14,"a":0},"d":{"x":320,"y":45,"w":48,"h":12,"a":0}},{"type":"text","visible":"a","id":
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC16384INData Raw: 30 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 50 6c 61 79 66 61 69 72 20 44 69 73 70 6c 61 79 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 7d 0a 2e 64 20 2e 73 74 2d 64 2d 70 61 72 61 67 72 61 70 68 2e 73 65 2d 72 63 20 61 20 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 31 32 38 2c 31 33 30 2c 31 33 33 2c 31 29 3b 7d 0a 2e 64 20 2e 73 74 2d 64 2d 70 61 72 61 67 72 61 70 68 2e 73 65 2d 72 63 20 61 3a 68 6f 76 65 72 20 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 32 33 33 2c 31 34 34 2c 31 34 39 2c 31 29 3b 6f 70 61 63 69 74 79 3a 30 2e 38
                                                                                                                                                                                                                                                              Data Ascii: 0em;font-size:13px;text-align:left;font-family:'Playfair Display';font-weight:400;font-style:normal;}.d .st-d-paragraph.se-rc a {color:rgba(128,130,133,1);}.d .st-d-paragraph.se-rc a:hover {text-decoration:underline;color:rgba(233,144,149,1);opacity:0.8
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC16384INData Raw: 74 65 2d 35 5f 30 20 7b 6c 65 66 74 3a 36 38 70 78 3b 74 6f 70 3a 31 36 34 70 78 3b 77 69 64 74 68 3a 31 38 33 70 78 3b 68 65 69 67 68 74 3a 31 36 30 70 78 3b 7d 0a 2e 64 20 2e 73 69 65 2d 72 65 76 69 65 77 73 5f 31 20 7b 6c 65 66 74 3a 34 37 30 70 78 3b 74 6f 70 3a 31 39 36 70 78 3b 77 69 64 74 68 3a 35 32 70 78 3b 68 65 69 67 68 74 3a 35 33 70 78 3b 7d 0a 2e 6d 20 2e 73 69 65 2d 72 65 76 69 65 77 73 5f 31 20 7b 6c 65 66 74 3a 39 32 70 78 3b 74 6f 70 3a 31 31 34 70 78 3b 77 69 64 74 68 3a 32 37 70 78 3b 68 65 69 67 68 74 3a 32 37 70 78 3b 7d 0a 2e 64 20 2e 73 69 65 2d 72 65 76 69 65 77 73 5f 31 20 73 76 67 20 7b 66 69 6c 6c 3a 72 67 62 61 28 32 33 33 2c 31 34 34 2c 31 34 39 2c 31 29 3b 7d 0a 2e 6d 20 2e 73 69 65 2d 72 65 76 69 65 77 73 5f 31 20 73 76 67
                                                                                                                                                                                                                                                              Data Ascii: te-5_0 {left:68px;top:164px;width:183px;height:160px;}.d .sie-reviews_1 {left:470px;top:196px;width:52px;height:53px;}.m .sie-reviews_1 {left:92px;top:114px;width:27px;height:27px;}.d .sie-reviews_1 svg {fill:rgba(233,144,149,1);}.m .sie-reviews_1 svg
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC16384INData Raw: 6e 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 63 6c 61 73 73 3d 22 73 69 65 2d 61 62 6f 75 74 2d 64 65 73 6b 74 6f 70 5f 61 62 6f 75 74 2d 64 65 73 6b 74 6f 70 5f 35 20 73 65 22 20 64 61 74 61 2d 73 69 64 3d 22 61 62 6f 75 74 2d 64 65 73 6b 74 6f 70 5f 61 62 6f 75 74 2d 64 65 73 6b 74 6f 70 5f 35 22 3e 3c 68 32 20 63 6c 61 73 73 3d 22 73 65 2d 74 20 73 69 65 2d 61 62 6f 75 74 2d 64 65 73 6b 74 6f 70 5f 61 62 6f 75 74 2d 64 65 73 6b 74 6f 70 5f 35 2d 74 65 78 74 20 73 74 2d 6d 2d 73 75 62 68 65 61 64 69 6e 67 20 73 74 2d 64 2d 73 75 62 68 65 61 64 69 6e 67 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 68 32 3e 3c 2f 61 3e 3c 64 69 76 20 64 61 74 61 2d 73 69 64 3d 22 61 62 6f 75 74 2d 64 65 73 6b 74 6f 70 5f 61 62 6f 75 74 2d 64 65 73 6b 74 6f 70 5f 36
                                                                                                                                                                                                                                                              Data Ascii: n" target="_self" class="sie-about-desktop_about-desktop_5 se" data-sid="about-desktop_about-desktop_5"><h2 class="se-t sie-about-desktop_about-desktop_5-text st-m-subheading st-d-subheading">Learn More</h2></a><div data-sid="about-desktop_about-desktop_6
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC9569INData Raw: 3d 22 73 65 2d 74 20 73 69 65 2d 66 6f 6f 74 65 72 5f 32 2d 74 65 78 74 20 73 74 2d 6d 2d 70 61 72 61 67 72 61 70 68 20 73 74 2d 64 2d 70 61 72 61 67 72 61 70 68 22 3e c2 a9 20 57 61 6e 64 65 72 69 6e 67 20 48 65 61 72 74 20 50 61 70 65 72 20 32 30 32 33 3c 62 72 3e 3c 2f 70 3e 3c 2f 61 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 77 61 6e 64 65 72 69 6e 67 68 65 61 72 74 70 61 70 65 72 63 6f 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 63 6c 61 73 73 3d 22 73 69 65 2d 66 6f 6f 74 65 72 5f 33 20 73 65 22 20 64 61 74 61 2d 73 69 64 3d 22 66 6f 6f 74 65 72 5f 33 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 2d 69 63 6f 6e 22 3e 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                                              Data Ascii: ="se-t sie-footer_2-text st-m-paragraph st-d-paragraph"> Wandering Heart Paper 2023<br></p></a><a href="https://www.facebook.com/wanderingheartpaperco/" target="_blank" class="sie-footer_3 se" data-sid="footer_3"><div class="se-icon"><svg xmlns="http://


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              4192.168.2.64972113.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:16 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:17 GMT
                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                              Content-Length: 218853
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                                                                              Last-Modified: Mon, 21 Oct 2024 13:21:21 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DCF1D34132B902"
                                                                                                                                                                                                                                                              x-ms-request-id: 8e5348b2-101e-007a-1be5-24047e000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221417Z-15b8d89586fbt6nf34bm5uw08n00000003n0000000001bqu
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                              Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                              Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                              Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                              Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                              Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                              Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                              Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              5192.168.2.649727104.17.25.144435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC584OUTGET /ajax/libs/animate.css/3.4.0/animate.min.css HTTP/1.1
                                                                                                                                                                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC943INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:17 GMT
                                                                                                                                                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                              ETag: W/"5eb03d2a-d8e2"
                                                                                                                                                                                                                                                              Last-Modified: Mon, 04 May 2020 16:04:58 GMT
                                                                                                                                                                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                              Age: 34790
                                                                                                                                                                                                                                                              Expires: Tue, 14 Oct 2025 22:14:17 GMT
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AMTJt5Btdtn%2BUmS%2Bg2HtbC0C4sS3%2FMs1rMyTbwiOJfGnixHPlQd3QKsKLXsi2gdQPxruQjUoOn87tBIlytcG2MUCAOSd0XRtkW1SSS7K14fx5bQhMAIItQJnlf2nwLVpiJl73h6R"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51a9fdcc2e18-DFW
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC426INData Raw: 33 39 38 61 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 41 6e 69 6d 61 74 65 2e 63 73 73 20 2d 20 68 74 74 70 3a 2f 2f 64 61 6e 65 64 65 6e 2e 6d 65 2f 61 6e 69 6d 61 74 65 0a 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 20 44 61 6e 69 65 6c 20 45 64 65 6e 0a 2a 2f 2e 61 6e 69 6d 61 74 65 64 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d
                                                                                                                                                                                                                                                              Data Ascii: 398a@charset "UTF-8";/*!Animate.css - http://daneden.me/animateLicensed under the MIT license - http://opensource.org/licenses/MITCopyright (c) 2015 Daniel Eden*/.animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-m
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC1369INData Raw: 6f 6e 3a 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 32 73 7d 2e 61 6e 69 6d 61 74 65 64 2e 62 6f 75 6e 63 65 49 6e 2c 2e 61 6e 69 6d 61 74 65 64 2e 62 6f 75 6e 63 65 4f 75 74 2c 2e 61 6e 69 6d 61 74 65 64 2e 66 6c 69 70 4f 75 74 58 2c 2e 61 6e 69 6d 61 74 65 64 2e 66 6c 69 70 4f 75 74 59 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 37 35 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 37 35 73 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 7b 31 30 30 25 2c 32 30 25 2c 35 33 25 2c 38 30 25 2c 66 72 6f 6d 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72
                                                                                                                                                                                                                                                              Data Ascii: on:2s;animation-duration:2s}.animated.bounceIn,.animated.bounceOut,.animated.flipOutX,.animated.flipOutY{-webkit-animation-duration:.75s;animation-duration:.75s}@-webkit-keyframes bounce{100%,20%,53%,80%,from{-webkit-animation-timing-function:cubic-bezier
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC1369INData Raw: 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 37 35 35 2c 2e 30 35 30 2c 2e 38 35 35 2c 2e 30 36 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 37 35 35 2c 2e 30 35 30 2c 2e 38 35 35 2c 2e 30 36 30 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 35 70 78 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 35 70 78 2c 30 29 7d 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 34 70 78 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 34 70 78 2c 30 29 7d 7d 2e 62 6f 75 6e
                                                                                                                                                                                                                                                              Data Ascii: on:cubic-bezier(0.755,.050,.855,.060);animation-timing-function:cubic-bezier(0.755,.050,.855,.060);-webkit-transform:translate3d(0,-15px,0);transform:translate3d(0,-15px,0)}90%{-webkit-transform:translate3d(0,-4px,0);transform:translate3d(0,-4px,0)}}.boun
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC1369INData Raw: 73 63 61 6c 65 33 64 28 31 2e 31 35 2c 2e 38 35 2c 31 29 7d 36 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 35 2c 31 2e 30 35 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 35 2c 31 2e 30 35 2c 31 29 7d 37 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 30 35 2c 2e 39 35 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 30 35 2c 2e 39 35 2c 31 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2c 31 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2c 31 2c 31 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 72 75 62 62 65 72 42 61 6e 64 7b 66 72 6f 6d 7b
                                                                                                                                                                                                                                                              Data Ascii: scale3d(1.15,.85,1)}65%{-webkit-transform:scale3d(.95,1.05,1);transform:scale3d(.95,1.05,1)}75%{-webkit-transform:scale3d(1.05,.95,1);transform:scale3d(1.05,.95,1)}100%{-webkit-transform:scale3d(1,1,1);transform:scale3d(1,1,1)}}@keyframes rubberBand{from{
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC1369INData Raw: 7d 7d 2e 73 68 61 6b 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 73 68 61 6b 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 73 68 61 6b 65 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 77 69 6e 67 7b 32 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 31 35 64 65 67 29 7d 34 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 2d 31 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 2d 31 30 64 65 67 29 7d 36 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73
                                                                                                                                                                                                                                                              Data Ascii: }}.shake{-webkit-animation-name:shake;animation-name:shake}@-webkit-keyframes swing{20%{-webkit-transform:rotate3d(0,0,1,15deg);transform:rotate3d(0,0,1,15deg)}40%{-webkit-transform:rotate3d(0,0,1,-10deg);transform:rotate3d(0,0,1,-10deg)}60%{-webkit-trans
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC1369INData Raw: 65 33 64 28 30 2c 30 2c 31 2c 2d 33 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 31 2c 31 2e 31 2c 31 2e 31 29 20 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 2d 33 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2c 31 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2c 31 2c 31 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 74 61 64 61 7b 66 72 6f 6d 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2c 31 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2c 31 2c 31 29 7d 31 30 25 2c 32 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 2c 2e 39 2c 2e 39
                                                                                                                                                                                                                                                              Data Ascii: e3d(0,0,1,-3deg);transform:scale3d(1.1,1.1,1.1) rotate3d(0,0,1,-3deg)}100%{-webkit-transform:scale3d(1,1,1);transform:scale3d(1,1,1)}}@keyframes tada{from{-webkit-transform:scale3d(1,1,1);transform:scale3d(1,1,1)}10%,20%{-webkit-transform:scale3d(.9,.9,.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC1369INData Raw: 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 77 6f 62 62 6c 65 7b 66 72 6f 6d 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 31 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 2d 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 2d 35 64 65 67 29 7d 33 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 32 30 25 2c 30
                                                                                                                                                                                                                                                              Data Ascii: kit-transform:none;transform:none}}@keyframes wobble{from{-webkit-transform:none;transform:none}15%{-webkit-transform:translate3d(-25%,0,0) rotate3d(0,0,1,-5deg);transform:translate3d(-25%,0,0) rotate3d(0,0,1,-5deg)}30%{-webkit-transform:translate3d(20%,0
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC1369INData Raw: 29 7d 37 37 2e 37 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 30 2e 33 39 30 36 32 35 64 65 67 29 20 73 6b 65 77 59 28 30 2e 33 39 30 36 32 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 30 2e 33 39 30 36 32 35 64 65 67 29 20 73 6b 65 77 59 28 30 2e 33 39 30 36 32 35 64 65 67 29 7d 38 38 2e 38 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 2d 2e 31 39 35 33 31 32 35 64 65 67 29 20 73 6b 65 77 59 28 2d 2e 31 39 35 33 31 32 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 2d 2e 31 39 35 33 31 32 35 64 65 67 29 20 73 6b 65 77 59 28 2d 2e 31 39 35 33 31 32 35 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6a 65 6c 6c 6f 7b 31 30 30 25 2c 31 31 2e 31 25 2c
                                                                                                                                                                                                                                                              Data Ascii: )}77.7%{-webkit-transform:skewX(0.390625deg) skewY(0.390625deg);transform:skewX(0.390625deg) skewY(0.390625deg)}88.8%{-webkit-transform:skewX(-.1953125deg) skewY(-.1953125deg);transform:skewX(-.1953125deg) skewY(-.1953125deg)}}@keyframes jello{100%,11.1%,
                                                                                                                                                                                                                                                              2024-10-24 22:14:17 UTC1369INData Raw: 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 33 2c 2e 33 2c 2e 33 29 7d 32 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 31 2c 31 2e 31 2c 31 2e 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 31 2c 31 2e 31 2c 31 2e 31 29 7d 34 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 2c 2e 39 2c 2e 39 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 2c 2e 39 2c 2e 39 29 7d 36 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 30 33 2c 31 2e 30 33 2c 31 2e 30 33 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 30 33 2c 31 2e 30 33 2c 31 2e 30 33 29 7d 38
                                                                                                                                                                                                                                                              Data Ascii: orm:scale3d(.3,.3,.3)}20%{-webkit-transform:scale3d(1.1,1.1,1.1);transform:scale3d(1.1,1.1,1.1)}40%{-webkit-transform:scale3d(.9,.9,.9);transform:scale3d(.9,.9,.9)}60%{opacity:1;-webkit-transform:scale3d(1.03,1.03,1.03);transform:scale3d(1.03,1.03,1.03)}8
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC1369INData Raw: 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 32 35 70 78 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 32 35 70 78 2c 30 29 7d 37 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 70 78 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 70 78 2c 30 29 7d 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 35 70 78 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 35 70 78 2c 30 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e
                                                                                                                                                                                                                                                              Data Ascii: ty:1;-webkit-transform:translate3d(0,25px,0);transform:translate3d(0,25px,0)}75%{-webkit-transform:translate3d(0,-10px,0);transform:translate3d(0,-10px,0)}90%{-webkit-transform:translate3d(0,5px,0);transform:translate3d(0,5px,0)}100%{-webkit-transform:non


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              6192.168.2.64972518.245.46.694435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC575OUTGET /js/signup-forms/popup/unique-methods/embed.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: downloads.mailchimp.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                              Content-Length: 231600
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Last-Modified: Tue, 27 Aug 2024 23:38:24 GMT
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 23:21:27 GMT
                                                                                                                                                                                                                                                              ETag: "1baee6edf38a79e1feda9b5099117403"
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 b83db9a9904a8f97beb31f810804b6e4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: R_rbtp5zmxn77pwsIzD2OH8XJQwsOQ9dQdCVpARbLRxlB6ptQVRZ5g==
                                                                                                                                                                                                                                                              Age: 82372
                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC15836INData Raw: 2f 2f 3e 3e 62 75 69 6c 74 0a 28 66 75 6e 63 74 69 6f 6e 28 62 2c 6d 29 7b 76 61 72 20 68 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 61 29 72 65 74 75 72 6e 20 30 3b 72 65 74 75 72 6e 20 31 3b 7d 2c 66 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 66 2e 63 61 6c 6c 28 61 29 3b 7d 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 3d 3d 66 2e 63 61 6c 6c 28 61 29 3b 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 66 2e 63 61
                                                                                                                                                                                                                                                              Data Ascii: //>>built(function(b,m){var h,n=function(){},g=function(a){for(var e in a)return 0;return 1;},f={}.toString,l=function(a){return"[object Function]"==f.call(a);},k=function(a){return"[object String]"==f.call(a);},d=function(a){return"[object Array]"==f.ca
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC16384INData Raw: 72 67 75 6d 65 6e 74 73 5b 30 5d 29 20 3a 20 65 76 61 6c 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 3b 7d 22 29 28 64 29 3b 64 2e 65 78 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 7c 7c 28 63 6f 6e 73 6f 6c 65 3d 7b 7d 29 3b 6e 3d 22 61 73 73 65 72 74 20 63 6f 75 6e 74 20 64 65 62 75 67 20 64 69 72 20 64 69 72 78 6d 6c 20 65 72 72 6f 72 20 67 72 6f 75 70 20 67 72 6f 75 70 45 6e 64 20 69 6e 66 6f 20 70 72 6f 66 69 6c 65 20 70 72 6f 66 69 6c 65 45 6e 64 20 74 69 6d 65 20 74 69 6d 65 45 6e 64 20 74 72 61 63 65 20 77 61 72 6e 20 6c 6f 67 22 2e 73 70 6c 69 74 28 22 20 22 29 3b 76 61 72 20 61 3b 66 6f 72 28 67 3d 30 3b 61 3d 6e 5b 67 2b 2b 5d 3b 29 63 6f 6e 73 6f 6c 65 5b 61 5d
                                                                                                                                                                                                                                                              Data Ascii: rguments[0]) : eval(arguments[0]);}")(d);d.exit=function(){};"undefined"!=typeof console||(console={});n="assert count debug dir dirxml error group groupEnd info profile profileEnd time timeEnd trace warn log".split(" ");var a;for(g=0;a=n[g++];)console[a]
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC16384INData Raw: 7b 64 6f 6a 6f 44 65 66 69 6e 65 28 22 2e 2f 6b 65 72 6e 65 6c 20 2e 2e 2f 6f 6e 20 2e 2e 2f 74 6f 70 69 63 20 2e 2e 2f 61 73 70 65 63 74 20 2e 2f 65 76 65 6e 74 20 2e 2e 2f 6d 6f 75 73 65 20 2e 2f 73 6e 69 66 66 20 2e 2f 6c 61 6e 67 20 2e 2e 2f 6b 65 79 73 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 6d 2c 68 2c 6e 2c 67 2c 66 2c 6c 2c 6b 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 61 2c 63 2c 65 2c 64 2c 67 29 7b 64 3d 6b 2e 68 69 74 63 68 28 65 2c 64 29 3b 69 66 28 21 61 7c 7c 21 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 21 61 2e 61 74 74 61 63 68 45 76 65 6e 74 29 72 65 74 75 72 6e 20 6e 2e 61 66 74 65 72 28 61 7c 7c 62 2e 67 6c 6f 62 61 6c 2c 63 2c 64 2c 21 30 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                                                              Data Ascii: {dojoDefine("./kernel ../on ../topic ../aspect ./event ../mouse ./sniff ./lang ../keys".split(" "),function(b,m,h,n,g,f,l,k){function d(a,c,e,d,g){d=k.hitch(e,d);if(!a||!a.addEventListener&&!a.attachEvent)return n.after(a||b.global,c,d,!0);"string"==typeo
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC16384INData Raw: 21 3d 62 26 26 6b 2e 69 64 21 3d 62 29 7b 68 3d 68 2e 61 6c 6c 5b 62 5d 3b 69 66 28 21 68 7c 7c 68 2e 6e 6f 64 65 4e 61 6d 65 29 68 3d 5b 68 5d 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 6b 3d 68 5b 64 2b 2b 5d 3b 29 69 66 28 6b 2e 61 74 74 72 69 62 75 74 65 73 26 26 6b 2e 61 74 74 72 69 62 75 74 65 73 2e 69 64 26 26 6b 2e 61 74 74 72 69 62 75 74 65 73 2e 69 64 2e 76 61 6c 75 65 3d 3d 62 7c 7c 6b 2e 69 64 3d 3d 62 29 72 65 74 75 72 6e 20 6b 3b 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 6b 3b 7d 3a 68 2e 62 79 49 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 66 29 7b 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 3f 28 66 7c 7c 6d 2e 64 6f 63 29 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 29 3a 62 29 7c 7c 6e 75 6c 6c 3b 7d 3b 68 2e 69
                                                                                                                                                                                                                                                              Data Ascii: !=b&&k.id!=b){h=h.all[b];if(!h||h.nodeName)h=[h];for(var d=0;k=h[d++];)if(k.attributes&&k.attributes.id&&k.attributes.id.value==b||k.id==b)return k;}else return k;}:h.byId=function(b,f){return("string"==typeof b?(f||m.doc).getElementById(b):b)||null;};h.i
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC16384INData Raw: 68 2e 6d 61 70 28 5b 22 72 22 2c 22 67 22 2c 22 62 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 74 68 69 73 5b 62 5d 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3b 72 65 74 75 72 6e 20 32 3e 62 2e 6c 65 6e 67 74 68 3f 22 30 22 2b 62 3a 62 3b 7d 2c 74 68 69 73 29 2e 6a 6f 69 6e 28 22 22 29 3b 7d 2c 74 6f 43 73 73 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 67 3d 74 68 69 73 2e 72 2b 22 2c 20 22 2b 74 68 69 73 2e 67 2b 22 2c 20 22 2b 74 68 69 73 2e 62 3b 72 65 74 75 72 6e 28 62 3f 22 72 67 62 61 28 22 2b 67 2b 22 2c 20 22 2b 74 68 69 73 2e 61 3a 22 72 67 62 28 22 2b 67 29 2b 22 29 22 3b 7d 2c 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 6f 43 73 73 28 21 30 29 3b 7d 7d 29 3b 67 2e 62 6c 65 6e 64
                                                                                                                                                                                                                                                              Data Ascii: h.map(["r","g","b"],function(b){b=this[b].toString(16);return 2>b.length?"0"+b:b;},this).join("");},toCss:function(b){var g=this.r+", "+this.g+", "+this.b;return(b?"rgba("+g+", "+this.a:"rgb("+g)+")";},toString:function(){return this.toCss(!0);}});g.blend
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC16384INData Raw: 6e 67 74 68 26 26 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 2e 6f 70 65 72 26 26 28 42 2e 69 6e 66 69 78 4f 70 65 72 3d 63 2e 70 6f 70 28 29 2c 42 2e 71 75 65 72 79 3d 42 2e 69 6e 66 69 78 4f 70 65 72 2e 71 75 65 72 79 2b 22 20 22 2b 42 2e 71 75 65 72 79 29 2c 63 2e 70 75 73 68 28 42 29 2c 42 3d 6e 75 6c 6c 29 29 3b 72 65 74 75 72 6e 20 63 3b 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3f 62 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 77 69 6e 64 6f 77 2c 61 72 67 75 6d 65 6e 74 73 29 26 26 62 2e 61 70 70 6c 79 28 77 69 6e 64 6f 77 2c 61 72 67 75 6d 65 6e 74 73 29 3b 7d 3a 61 3a 62 3b 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 7c 7c 5b 5d 3b 61 26 26 63 2e
                                                                                                                                                                                                                                                              Data Ascii: ngth&&c[c.length-1].oper&&(B.infixOper=c.pop(),B.query=B.infixOper.query+" "+B.query),c.push(B),B=null));return c;},p=function(a,b){return a?b?function(){return a.apply(window,arguments)&&b.apply(window,arguments);}:a:b;},c=function(a,b){var c=b||[];a&&c.
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC16384INData Raw: 29 3b 7d 2c 22 64 6f 6a 6f 2f 72 65 71 75 65 73 74 2f 77 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 6a 6f 44 65 66 69 6e 65 28 22 2e 2f 75 74 69 6c 20 2e 2e 2f 65 72 72 6f 72 73 2f 52 65 71 75 65 73 74 54 69 6d 65 6f 75 74 45 72 72 6f 72 20 2e 2e 2f 65 72 72 6f 72 73 2f 43 61 6e 63 65 6c 45 72 72 6f 72 20 2e 2e 2f 5f 62 61 73 65 2f 61 72 72 61 79 20 2e 2e 2f 5f 62 61 73 65 2f 77 69 6e 64 6f 77 20 2e 2e 2f 68 61 73 21 68 6f 73 74 2d 62 72 6f 77 73 65 72 3f 64 6f 6d 2d 61 64 64 65 76 65 6e 74 6c 69 73 74 65 6e 65 72 3f 3a 2e 2e 2f 6f 6e 3a 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 6d 2c 68 2c 6e 2c 67 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 66 6f 72 28 76 61 72 20 62 3d 2b 6e 65 77 20 44 61 74 65 28 29
                                                                                                                                                                                                                                                              Data Ascii: );},"dojo/request/watch":function(){dojoDefine("./util ../errors/RequestTimeoutError ../errors/CancelError ../_base/array ../_base/window ../has!host-browser?dom-addeventlistener?:../on:".split(" "),function(b,m,h,n,g,f){function l(){for(var b=+new Date()
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC16384INData Raw: 6c 65 2c 6c 3d 5b 5d 2c 6d 2c 65 3d 7b 70 72 6f 76 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 6b 28 61 29 3b 61 3d 52 28 61 2c 68 29 3b 61 21 3d 3d 68 26 26 4c 28 61 29 3b 7d 2c 64 6f 6a 6f 52 65 71 75 69 72 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 6b 28 61 29 3b 62 26 26 28 52 28 61 2c 68 29 2e 72 65 73 75 6c 74 3d 78 29 3b 6c 2e 70 75 73 68 28 61 29 3b 7d 2c 72 65 71 75 69 72 65 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 29 7b 6d 7c 7c 28 6d 3d 5b 22 64 6f 6a 6f 2f 69 31 38 6e 22 5d 29 3b 64 3d 28 64 7c 7c 62 2e 6c 6f 63 61 6c 65 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 61 3d 6b 28 61 29 2b 22 2f 6e 6c 73 2f 22 2b 28 2f 72 6f 6f 74 2f 69 2e 74 65 73 74 28 64 29 3f 22 22 3a 64 2b 22 2f
                                                                                                                                                                                                                                                              Data Ascii: le,l=[],m,e={provide:function(a){a=k(a);a=R(a,h);a!==h&&L(a);},dojoRequire:function(a,b){a=k(a);b&&(R(a,h).result=x);l.push(a);},requireLocalization:function(a,c,d){m||(m=["dojo/i18n"]);d=(d||b.locale).toLowerCase();a=k(a)+"/nls/"+(/root/i.test(d)?"":d+"/
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC16384INData Raw: 65 69 64 22 29 26 26 62 2e 68 61 73 28 22 6d 63 5f 63 69 64 22 29 29 7b 76 61 72 20 6d 3d 62 2e 67 65 74 28 22 6d 63 5f 65 69 64 22 29 2c 62 3d 62 2e 67 65 74 28 22 6d 63 5f 63 69 64 22 29 3b 72 65 74 75 72 6e 7b 6d 63 5f 65 69 64 3a 6d 2c 6d 63 5f 63 69 64 3a 62 7d 3b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 7d 2c 5f 63 68 65 63 6b 49 73 45 6d 61 69 6c 53 75 62 73 63 72 69 62 65 64 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 67 65 74 45 6d 61 69 6c 41 6e 64 43 61 6d 70 61 69 67 6e 55 69 64 50 61 72 61 6d 73 28 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 21 31 29 3b 76 61 72 20 67 3d 74 68 69 73 2e 5f 67 65 74 49 73 45 6d 61 69 6c 53 75 62 73 63 72 69 62 65 64
                                                                                                                                                                                                                                                              Data Ascii: eid")&&b.has("mc_cid")){var m=b.get("mc_eid"),b=b.get("mc_cid");return{mc_eid:m,mc_cid:b};}return null;},_checkIsEmailSubscribed:function(h){var n=this._getEmailAndCampaignUidParams();if(null===n)return Promise.resolve(!1);var g=this._getIsEmailSubscribed
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC16384INData Raw: 64 69 72 3f 22 6c 74 72 22 3d 3d 74 68 69 73 2e 64 69 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 65 2e 69 73 42 6f 64 79 4c 74 72 28 74 68 69 73 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 3b 7d 2c 69 73 46 6f 63 75 73 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 63 75 73 26 26 22 6e 6f 6e 65 22 21 3d 70 2e 67 65 74 28 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 2c 22 64 69 73 70 6c 61 79 22 29 3b 7d 2c 70 6c 61 63 65 41 74 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 21 62 2e 74 61 67 4e 61 6d 65 26 26 78 2e 62 79 49 64 28 62 29 3b 21 64 7c 7c 21 64 2e 61 64 64 43 68 69 6c 64 7c 7c 63 26 26 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 63 3f 28 64 3d 64 26 26 22 64 6f 6d 4e 6f 64 65 22
                                                                                                                                                                                                                                                              Data Ascii: dir?"ltr"==this.dir.toLowerCase():e.isBodyLtr(this.ownerDocument);},isFocusable:function(){return this.focus&&"none"!=p.get(this.domNode,"display");},placeAt:function(b,c){var d=!b.tagName&&x.byId(b);!d||!d.addChild||c&&"number"!==typeof c?(d=d&&"domNode"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              7192.168.2.649732143.204.98.1044435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC557OUTGET /user/2.0.1/showit.css HTTP/1.1
                                                                                                                                                                                                                                                              Host: lib.showit.co
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC519INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                              Content-Length: 7290
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Date: Mon, 21 Oct 2024 20:16:13 GMT
                                                                                                                                                                                                                                                              Last-Modified: Thu, 26 Jan 2023 22:46:26 GMT
                                                                                                                                                                                                                                                              ETag: "8e74b817a46d3ed438a34b919f7bd280"
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 ea2e21f6a5c3ec2f96b0dac1b769e00e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: UkGC9_yJ4WIZZTc3WSf4fBY1yDw7D1YFnaiJrpq9fzTpsHW7yYmD8w==
                                                                                                                                                                                                                                                              Age: 266286
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC7290INData Raw: 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 61 70 70 6c 65 74 2c 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 61 75 64 69 6f 2c 62 2c 62 69 67 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 63 61 6e 76 61 73 2c 63 61 70 74 69 6f 6e 2c 63 65 6e 74 65 72 2c 63 69 74 65 2c 63 6f 64 65 2c 64 64 2c 64 65 6c 2c 64 65 74 61 69 6c 73 2c 64 66 6e 2c 64 69 76 2c 64 6c 2c 64 74 2c 65 6d 2c 65 6d 62 65 64 2c 66 69 65 6c 64 73 65 74 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 66 6f 72 6d 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 68 74 6d 6c 2c 69 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 69 6e 73 2c 6b 62 64 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 6c 69 2c
                                                                                                                                                                                                                                                              Data Ascii: a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              8192.168.2.649733143.204.98.1044435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC550OUTGET /user/2.0.1/showit-lib.min.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: lib.showit.co
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                              Content-Length: 49160
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:19 GMT
                                                                                                                                                                                                                                                              Last-Modified: Thu, 26 Jan 2023 22:46:27 GMT
                                                                                                                                                                                                                                                              ETag: "964b2fb6bb83c92996a9d15472852402"
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 fa5a3d5abd34c6fac657b045a4dcbdc4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: 0EfDAO2PiG8MCW1_HfndFheW7gnSBisAvSmBzGxFzfmYTPi4wbmc4w==
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC15862INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 6a 51 75 65 72 79 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 51 75 65 72 79 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 73 68 6f 77 69 74 2d 6c 69 62 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 6a 51 75 65 72 79 22 29 29 3a 65 5b 22 73 68 6f 77 69 74 2d 6c 69 62 22 5d 3d 74 28 65 2e 6a 51 75 65 72 79 29
                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("jQuery")):"function"==typeof define&&define.amd?define(["jQuery"],t):"object"==typeof exports?exports["showit-lib"]=t(require("jQuery")):e["showit-lib"]=t(e.jQuery)
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC1117INData Raw: 65 3d 74 68 69 73 2e 6f 70 74 73 28 29 3b 65 2e 41 50 49 2e 64 65 73 74 72 6f 79 28 29 2c 65 2e 63 6f 6e 74 61 69 6e 65 72 2e 63 79 63 6c 65 28 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 69 3d 74 68 69 73 2e 6f 70 74 73 28 29 2c 6f 3d 5b 5d 2c 72 3d 31 2c 73 3d 30 3b 73 3c 69 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 74 3d 69 2e 73 6c 69 64 65 73 5b 73 5d 2c 73 3d 3d 65 3f 6e 3d 74 3a 28 6f 2e 70 75 73 68 28 74 29 2c 61 28 74 29 2e 64 61 74 61 28 22 63 79 63 6c 65 2e 6f 70 74 73 22 29 2e 73 6c 69 64 65 4e 75 6d 3d 72 2c 72 2b 2b 29 3b 6e 26 26 28 69 2e 73 6c 69 64 65 73 3d 61 28 6f 29 2c 69 2e 73 6c 69 64 65 43 6f 75 6e 74 2d 2d 2c 61 28 6e 29 2e 72 65 6d 6f 76 65 28 29 2c 65 3d 3d
                                                                                                                                                                                                                                                              Data Ascii: e=this.opts();e.API.destroy(),e.container.cycle()},remove:function(e){for(var t,n,i=this.opts(),o=[],r=1,s=0;s<i.slides.length;s++)t=i.slides[s],s==e?n=t:(o.push(t),a(t).data("cycle.opts").slideNum=r,r++);n&&(i.slides=a(o),i.slideCount--,a(n).remove(),e==
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC16384INData Raw: 63 61 74 69 6f 6e 2e 68 61 73 68 26 26 28 74 2e 5f 68 61 73 68 46 65 6e 63 65 3d 21 30 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3d 6e 2e 68 61 73 68 29 7d 29 2c 72 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 79 63 6c 65 2d 64 65 73 74 72 6f 79 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 5f 6f 6e 48 61 73 68 43 68 61 6e 67 65 26 26 72 28 77 69 6e 64 6f 77 29 2e 6f 66 66 28 22 68 61 73 68 63 68 61 6e 67 65 22 2c 74 2e 5f 6f 6e 48 61 73 68 43 68 61 6e 67 65 29 7d 29 7d 28 6e 29 2c 66 75 6e 63 74 69 6f 6e 28 75 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 75 2e 65 78 74 65 6e 64 28 75 2e 66 6e 2e 63 79 63 6c 65 2e 64 65 66 61 75 6c 74 73 2c 7b 6c 6f 61 64 65 72 3a 21 31 7d 29 2c 75 28 64 6f 63 75 6d 65 6e 74 29 2e 6f
                                                                                                                                                                                                                                                              Data Ascii: cation.hash&&(t._hashFence=!0,window.location.hash=n.hash)}),r(document).on("cycle-destroyed",function(e,t){t._onHashChange&&r(window).off("hashchange",t._onHashChange)})}(n),function(u){"use strict";u.extend(u.fn.cycle.defaults,{loader:!1}),u(document).o
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC1024INData Raw: 65 64 41 6c 6c 22 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 72 65 74 75 72 6e 28 65 3d 68 5b 65 5d 29 26 26 28 65 2e 61 70 70 6c 79 28 70 2c 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 29 2c 31 29 7d 76 61 72 20 77 3d 30 2c 41 3d 2d 31 2c 62 3d 2d 31 2c 78 3d 21 31 2c 49 3d 22 61 66 74 65 72 4c 6f 61 64 22 2c 53 3d 22 6c 6f 61 64 22 2c 50 3d 22 65 72 72 6f 72 22 2c 54 3d 22 69 6d 67 22 2c 43 3d 22 73 72 63 22 2c 4f 3d 22 73 72 63 73 65 74 22 2c 6b 3d 22 73 69 7a 65 73 22 2c 7a 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 22 3b 22 65 76 65 6e 74 22 3d 3d 3d 68 2e 62 69 6e 64 7c 7c 6f 3f 6e 28 29 3a 48 28 5f 29 2e 6f 6e 28 53 2b 22 2e 22 2b 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 76 61
                                                                                                                                                                                                                                                              Data Ascii: edAll")}function v(e){return(e=h[e])&&(e.apply(p,[].slice.call(arguments,1)),1)}var w=0,A=-1,b=-1,x=!1,I="afterLoad",S="load",P="error",T="img",C="src",O="srcset",k="sizes",z="background-image";"event"===h.bind||o?n():H(_).on(S+"."+t,n)}function c(e,t){va
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC14773INData Raw: 69 2e 5f 66 3d 7b 7d 29 2c 72 3d 30 2c 73 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 73 3b 72 2b 2b 29 69 5b 65 5b 72 5d 5d 21 3d 3d 66 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 69 5b 65 5b 72 5d 5d 7c 7c 28 69 5b 65 5b 72 5d 5d 3d 6e 29 3b 66 6f 72 28 76 61 72 20 61 3d 30 2c 6c 3d 74 2e 6c 65 6e 67 74 68 3b 61 3c 6c 3b 61 2b 2b 29 6f 5b 74 5b 61 5d 5d 3d 65 5b 30 5d 7d 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 66 69 67 3d 7b 6e 61 6d 65 3a 22 6c 61 7a 79 22 2c 63 68 61 69 6e 61 62 6c 65 3a 21 30 2c 61 75 74 6f 44 65 73 74 72 6f 79 3a 21 30 2c 62 69 6e 64 3a 22 6c 6f 61 64 22 2c 74 68 72 65 73 68 6f 6c 64 3a 35 30 30 2c 76 69 73 69 62 6c 65 4f 6e 6c 79 3a 21 31 2c 61 70 70 65 6e 64 53 63 72 6f 6c 6c 3a 5f 2c 73 63 72 6f 6c 6c 44 69
                                                                                                                                                                                                                                                              Data Ascii: i._f={}),r=0,s=e.length;r<s;r++)i[e[r]]!==f&&"function"!=typeof i[e[r]]||(i[e[r]]=n);for(var a=0,l=t.length;a<l;a++)o[t[a]]=e[0]}},c.prototype.config={name:"lazy",chainable:!0,autoDestroy:!0,bind:"load",threshold:500,visibleOnly:!1,appendScroll:_,scrollDi


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              9192.168.2.649731143.204.98.1044435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC546OUTGET /user/2.0.1/showit.min.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: lib.showit.co
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                              Content-Length: 60455
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Date: Mon, 21 Oct 2024 20:16:04 GMT
                                                                                                                                                                                                                                                              Last-Modified: Thu, 26 Jan 2023 22:46:26 GMT
                                                                                                                                                                                                                                                              ETag: "219223c2874d9b567b5aea698e5a6665"
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 45de888accabe1a1cb5a389e8c9c1e06.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: DJ9DFdb7YWjmbYoa9toE96GSTKzfl0WHxw3sAiHFsuGY_WQAW3pc2g==
                                                                                                                                                                                                                                                              Age: 266295
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 6a 51 75 65 72 79 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 51 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 73 68 6f 77 69 74 3d 65 28 72 65 71 75 69 72 65 28 22 6a 51 75 65 72 79 22 29 29 3a 74 2e 73 68 6f 77 69 74 3d 65 28 74 2e 6a 51 75 65 72 79 29 7d 28 73 65 6c 66 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                              Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e(require("jQuery")):"function"==typeof define&&define.amd?define(["jQuery"],e):"object"==typeof exports?exports.showit=e(require("jQuery")):t.showit=e(t.jQuery)}(self,functio
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC16384INData Raw: 3d 38 30 30 29 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 53 63 72 6f 6c 6c 50 6f 73 69 74 69 6f 6e 28 29 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 44 69 6d 65 6e 73 69 6f 6e 73 28 29 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 54 72 61 6e 73 66 6f 72 6d 52 61 74 69 6f 28 29 2c 74 68 69 73 2e 5f 64 65 74 65 72 6d 69 6e 65 4c 61 79 6f 75 74 28 29 7d 2c 65 2e 63 6f 6d 70 6c 65 74 65 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 6e 69 74 53 74 79 6c 65 73 28 29 7d 2c 65 2e 72 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 75 70 64 61 74 65 53 63 72 6f 6c 6c 50 6f 73 69 74 69 6f 6e 28 29 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 44 69 6d 65 6e 73 69 6f 6e 73 28 29 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 54 72 61 6e 73 66 6f 72 6d
                                                                                                                                                                                                                                                              Data Ascii: =800),this._updateScrollPosition(),this._updateDimensions(),this._updateTransformRatio(),this._determineLayout()},e.completeInit=function(){this._initStyles()},e.resize=function(){this._updateScrollPosition(),this._updateDimensions(),this._updateTransform
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC1514INData Raw: 73 69 74 69 6f 6e 3a 22 66 69 78 65 64 22 2c 62 6f 74 74 6f 6d 3a 75 2b 22 70 78 22 7d 29 2c 68 2e 63 73 73 28 7b 68 65 69 67 68 74 3a 72 2b 22 70 78 22 7d 29 2c 41 28 65 2c 6c 2c 75 29 29 7d 7d 3b 72 65 74 75 72 6e 7b 68 61 6e 64 6c 65 53 74 69 63 6b 79 54 6f 70 4f 6e 53 63 72 6f 6c 6c 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 66 28 74 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 29 7b 76 61 72 7b 6c 61 79 6f 75 74 3a 6e 2c 73 63 72 6f 6c 6c 50 6f 73 69 74 69 6f 6e 3a 61 2c 74 72 61 6e 73 66 6f 72 6d 52 61 74 69 6f 3a 6f 7d 3d 66 2c 7b 6f 66 66 73 65 74 3a 72 2c 73 63 72 6f 6c 6c 4f 66 66 73 65 74 3a 73 3d 21 31 7d 3d 4e 28 65 2c 5b 6e 2c 22 6c 6f 63 6b 69 6e 67 22 5d 2c 7b 7d 29 2c 72 3d 72 3f 7a 2e 72 6f 75 6e 64 28 72 2a 6f 29 3a 2e 30 31 3b 63 6f 6e 73 74
                                                                                                                                                                                                                                                              Data Ascii: sition:"fixed",bottom:u+"px"}),h.css({height:r+"px"}),A(e,l,u))}};return{handleStickyTopOnScroll:(t,e,i)=>{if(t.is(":visible")){var{layout:n,scrollPosition:a,transformRatio:o}=f,{offset:r,scrollOffset:s=!1}=N(e,[n,"locking"],{}),r=r?z.round(r*o):.01;const
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC16384INData Raw: 2e 68 61 73 68 2e 73 6c 69 63 65 28 31 29 29 29 26 26 48 2e 24 77 69 6e 2e 6f 6e 28 22 6c 6f 61 64 22 2c 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 54 6f 28 30 2c 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 59 2b 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 74 6f 70 29 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 50 61 72 61 6c 6c 61 78 28 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 53 6f 63 69 61 6c 47 72 69 64 28 29 2c 74 68 69 73 2e 5f 68 61 6e 64 6c 65 48 61 73 68 28 29 2c 48 2e 63 6f 6d 70 6c 65 74 65 49 6e 69 74 28 29 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 69 2d 73 70 22 29 2c 65 3d 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3b 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d
                                                                                                                                                                                                                                                              Data Ascii: .hash.slice(1)))&&H.$win.on("load",window.scrollTo(0,window.scrollY+t.getBoundingClientRect().top)),this.renderParallax(),this.renderSocialGrid(),this._handleHash(),H.completeInit();var t=document.getElementById("si-sp"),e=t.style.display;t.style.display=
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC9789INData Raw: 28 31 29 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 65 6c 61 79 2d 73 63 72 6f 6c 6c 22 2c 22 74 72 75 65 22 29 7d 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 6e 3d 24 2e 67 65 74 54 6f 70 4f 66 66 73 65 74 28 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 46 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 28 61 2c 7b 64 75 72 61 74 69 6f 6e 3a 38 30 30 2c 65 61 73 69 6e 67 3a 22 65 61 73 65 49 6e 4f 75 74 43 69 72 63 22 2c 6f 66 66 73 65 74 3a 2d 6e 7d 29 7d 2c 31 30 30 2c 61 2c 6e 29 7d 65 6c 73 65 20 74 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 72 65 74 75 72 6e 21 31 7d 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c
                                                                                                                                                                                                                                                              Data Ascii: (1)))return void this.setAttribute("delay-scroll","true")}}catch(t){}var n=$.getTopOffset();setTimeout(function(){F(window).scrollTo(a,{duration:800,easing:"easeInOutCirc",offset:-n})},100,a,n)}else t.stopImmediatePropagation();return!1}document.addEventL


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              10192.168.2.64973413.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:18 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 450
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                              x-ms-request-id: 106bf0d0-c01e-0066-1446-26a1ec000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221418Z-17c5cb586f6w4xfwf11m3wvey000000001mg000000005x67
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              11192.168.2.64973813.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:18 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                              x-ms-request-id: 626c88a9-b01e-003d-54f3-24d32c000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221418Z-15b8d89586fvk4kmbg8pf84y8800000000g0000000002xus
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              12192.168.2.64973713.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:18 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 2160
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                              x-ms-request-id: cddcf92d-501e-008f-6a41-269054000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221418Z-r197bdfb6b42rt68rzg9338g1g00000000s0000000005e9s
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              13192.168.2.64973613.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:18 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 2980
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                              x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221418Z-15b8d89586fbt6nf34bm5uw08n00000003mg000000002rdn
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              14192.168.2.64973513.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:18 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 3788
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                              x-ms-request-id: 331d1c77-401e-0029-354e-229b43000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221418Z-16849878b78s2lqfdex4tmpp7800000008a000000000ewrw
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:18 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              15192.168.2.64974113.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:19 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                              x-ms-request-id: 7aa3dd97-101e-005a-6a20-26882b000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221419Z-r197bdfb6b4cz6xrsdncwtgzd40000000qng00000000b38a
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              16192.168.2.64974013.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:19 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                              x-ms-request-id: d919e2dc-e01e-001f-153d-261633000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221419Z-17c5cb586f68889gd1vu6gsd9400000001ng000000006n51
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              17192.168.2.64973913.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:19 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                              x-ms-request-id: e5fe76b8-601e-0050-2e06-262c9c000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221419Z-17c5cb586f68889gd1vu6gsd9400000001u00000000042yf
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              18192.168.2.64974313.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:19 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 467
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                              x-ms-request-id: b0d76b6d-d01e-002b-3e84-2525fb000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221419Z-16849878b78j5kdg3dndgqw0vg00000001cg0000000087re
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              19192.168.2.64974413.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:19 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 632
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                              x-ms-request-id: 0a92035d-201e-00aa-57da-213928000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221419Z-16849878b78x6gn56mgecg60qc00000001dg00000000fmhx
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              20192.168.2.64972918.244.18.1164435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC657OUTGET /1600/pGnhVyGeQdK2HmqLrNqs0w/85000/julianamarywanderingheartspaperco-18.jpg HTTP/1.1
                                                                                                                                                                                                                                                              Host: static.showit.co
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                              Content-Length: 148225
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:19 GMT
                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                              Media-Server: node
                                                                                                                                                                                                                                                              ETag: fd7429da347a3f59c645c73d6d9d14ab
                                                                                                                                                                                                                                                              Last-Modified: Fri, 08 Apr 2022 16:06:15 GMT
                                                                                                                                                                                                                                                              Expires: Fri, 24 Oct 2025 22:14:19 GMT
                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 b166ca183629eada7c88ffe6bf8562a2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: PSmxMZOhZgVGBArxFQPlom2m4pQ3aVT_rm084HSrkOyZCPAYMbEKvg==
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 96 00 96 00 00 ff ed 32 1e 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 96 00 00 00 01 00 01 00 96 00 00 00 01 00 01 38 42 49 4d 04 04 00 00 00 00 00 49 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 04 1c 02 37 00 08 32 30 32 32 30 33 30 32 1c 02 3c 00 0b 32 32 31 38 31 38 2d 30 35 30 30 1c 02 3e 00 08 32 30 32 32 30 33 30 32 1c 02 3f 00 0b 32 32 31 38 31 38 2d 30 35 30 30 00 38 42 49 4d 04 0c 00 00 00 00 31 73 00 00 00 01 00 00 01 00 00 00 00 ab 00 00 03 00 00 02 01 00 00 00 31 57 00 18 00 01 ff d8 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c
                                                                                                                                                                                                                                                              Data Ascii: JFIF2Photoshop 3.08BIM8BIMIZ%G720220302<221818-0500>20220302?221818-05008BIM1s1W
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: 96 5e bb 40 c1 82 ce 50 06 52 87 b8 38 80 d9 9f 30 e5 74 a9 e5 ad 1a 0d 32 67 d4 52 e4 4f 6c eb 48 6e 14 72 40 0f 50 e0 6e bf 3c 04 a7 06 21 03 c5 76 10 3e 62 3a 9e a5 a8 c1 a7 47 1c 52 9b 97 51 6c 63 60 fc 99 8d 07 c5 d4 61 0c 35 06 52 22 3d e8 5b ef cb cf 39 58 b1 f5 b4 a9 99 47 56 8a 92 0f f8 52 4f e1 86 c3 4c b4 b9 07 30 92 4f 69 75 6a fc 67 b6 96 03 df d5 46 4f f8 90 18 b4 98 91 cc 24 da ae bb a5 5a 4f f5 59 25 ad c1 50 dc 14 57 63 91 32 72 f4 fa 1c 99 47 14 79 24 df 55 7d 43 50 82 40 0a db a9 af 36 1b 02 76 a9 cc 6d 48 32 14 1d d6 83 b3 a7 8c 92 53 2d 52 e6 cb 49 93 81 e3 71 38 fe ec ae e8 7e 67 30 23 0a 2e ef 4d 80 4e 5e ae 4c 57 cc be 65 bb d5 6d a1 b1 95 15 23 47 e6 a8 82 94 34 a6 65 dd 0d 9d 96 ae 30 84 44 07 f1 21 b4 ed 3e 39 ad a4 49 5d 56 58
                                                                                                                                                                                                                                                              Data Ascii: ^@PR80t2gROlHnr@Pn<!v>b:GRQlc`a5R"=[9XGVROL0OiujgFO$ZOY%PWc2rGy$U}CP@6vmH2S-RIq8~g0#.MN^LWem#G4e0D!>9I]VX
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02
                                                                                                                                                                                                                                                              Data Ascii: Vwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG&vV8nR7
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: b1 b1 4a 0f 34 78 50 1d b4 40 cc bd 50 57 d4 1b dc 2a 4a 59 f6 ee a8 d4 e3 42 05 04 00 22 0e 34 20 3b 20 23 b2 06 ca 04 9d 51 3b 24 f5 55 08 25 01 20 49 08 83 72 68 14 25 57 88 4d 95 85 4d 6b b5 32 4e a1 8d c6 ea ae 5d aa ea c7 47 85 cb cc ce c8 73 bc b9 74 bc 69 9d c9 05 b7 46 64 e5 40 44 35 02 1d 64 58 8f 0a 02 ea 80 ee 3c a8 a8 88 6a 06 a4 60 b2 06 5d 16 a8 78 92 63 20 20 19 42 00 63 b8 40 cb a2 40 92 cb 04 41 ea 4a 59 a7 39 63 61 28 b5 6b 32 7e a6 86 a6 98 07 4b 1b c0 ef 64 5e 69 31 ed 1b 25 df 94 6e 51 9a 64 34 8d 68 cc f4 69 f1 fd c9 9a 88 d8 2f 64 52 f0 8a 4d 91 98 d8 51 62 89 44 c9 0e 0a ca 10 dc c1 55 3b 3c cf c1 16 2c e6 44 d4 57 46 85 b0 9b 79 91 49 3d 14 8f 1b 38 a7 8a de 73 07 1b 57 3c 7b 3d 57 c2 ab c6 7b c1 e8 71 49 c1 f3 28 f0 6b 5e 55 e1
                                                                                                                                                                                                                                                              Data Ascii: J4xP@PW*JYB"4 ; #Q;$U% Irh%WMMk2N]GstiFd@D5dX<j`]xc Bc@@AJY9ca(k2~Kd^i1%nQd4hi/dRMQbDU;<,DWFyI=8sW<{=W{qI(k^U
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC2016INData Raw: a7 24 63 af 72 b6 5d e4 bf e8 d6 61 9e cc b8 87 13 8c 3c 44 c8 81 fe 72 b8 bf f2 98 e3 d1 5f c7 66 bf 7e 93 dd ec 5f 89 72 66 6c 90 1f c5 5e bf 94 a7 f4 4f e3 af 1f 6b 1e 19 f6 6d 88 61 75 40 e2 74 c0 ff 00 5b 35 0b 93 95 ca f9 fa 85 b1 f1 e7 17 b7 4e c2 f8 71 ac a7 1c b6 69 6e cb 96 9c 6d b6 9b 8b 10 a2 7d 30 d5 27 1e 94 da b6 68 5f ca cd d0 2c ef 53 6b 5e 10 c4 22 89 dc ac da 95 c5 93 37 83 5a 77 d3 6b 43 8a 10 cd 0a a5 79 b3 09 f8 f6 5b 2a 5f 34 8f 79 7d db 6d 14 4e 69 bf 68 9a 68 d9 a8 b3 ad b8 58 7c dd aa 53 65 57 ad c4 5a c9 6c 75 5c d9 af a6 d8 bb 61 78 b7 10 11 4e d1 9b aa e4 c7 4f 96 f3 29 bd fc 17 1c 3f 8a 42 c8 5b 77 8b 59 75 71 73 fc 7f a4 97 a6 fd 2d aa ab 58 e6 78 0d c1 5d b9 73 6e 19 d6 34 8d 0d 4b 63 78 39 96 14 c9 a9 5d 26 5a eb b0 58 ae
                                                                                                                                                                                                                                                              Data Ascii: $cr]a<Dr_f~_rfl^Okmau@t[5Nqinm}0'h_,Sk^"7ZwkCy[*_4y}mNihhX|SeWZlu\axNO)?B[wYuqs-Xx]sn4Kcx9]&ZX
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: ed 73 e8 8a 9d 60 6a 07 3a 22 c4 be d9 34 40 c9 17 45 49 91 96 45 51 dc 75 56 09 ba 0d d7 06 61 34 35 94 20 b9 a0 b8 f7 55 bc e9 e8 71 70 d3 24 76 b3 c4 b8 0e 29 46 7a 49 b9 2e ed b8 55 8c 91 f6 da fc 0f fe 81 51 f0 b6 21 16 18 f8 e5 7b 24 2c 3a 2b 4c c4 fa 4e 2e 3d e2 35 2c de 35 c3 b5 b4 df 1a 58 f2 37 be 55 3b 71 e4 e3 de 3b 67 25 61 6c 85 a7 70 a5 cb 3d 0a 22 88 6a 38 73 1d 9a 0c ac 06 f6 e8 a2 5d dc 6c f3 1d 37 f8 57 11 53 ce 1b 14 ae c8 e3 d0 ac fc 37 e9 e9 d3 91 5f b5 9d 7d 15 1e 23 49 91 ec 61 ba ad 66 61 b5 e9 19 2a c1 63 58 6e 2f 82 4a 6a 30 f9 5f 3d 38 de 37 eb 65 b5 66 2e f3 72 63 c9 83 ba fa 54 9e 23 35 c5 b0 c8 d2 c7 5f 50 53 c1 4f f2 bc fa 42 c6 49 b9 2a 2a c7 2a 86 4f 88 55 9c 93 da 3c 91 ef e8 8a 78 b6 fe ce ea 68 a4 a5 e4 cc 19 98 6e 0a
                                                                                                                                                                                                                                                              Data Ascii: s`j:"4@EIEQuVa45 Uqp$v)FzI.UQ!{$,:+LN.=5,5X7U;q;g%alp="j8s]l7WS7_}#Iafa*cXn/Jj0_=87ef.rcT#5_PSOBI***OU<xhn
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: a1 f4 e0 7a ab 83 6e e5 01 20 4b 73 04 06 76 40 0e c8 0d 02 7c 4a a0 20 2b a0 0d f5 40 3a 86 ab 00 50 0b 84 04 d2 50 0f aa 00 ed 82 00 75 08 0a fa e8 80 6e 6f d1 00 3e 64 03 ea 80 89 ec 80 fb 35 00 66 ff 00 54 00 f9 90 15 d0 11 f5 40 37 3a 20 3d 82 01 ba 00 45 8e 88 0d da 14 03 fb a0 43 5b e3 d5 00 25 00 f9 50 01 e6 08 14 50 25 a3 51 d9 02 9b 96 fa 20 4f 54 03 74 03 6f 0a 05 34 aa 84 ee 80 34 58 ea ac 08 e8 50 03 aa a8 1d 15 80 ca 80 13 aa 0e 3f fb 53 e3 1e e3 c0 0d c3 58 fb 3a be a5 91 5b fa 07 8c fe 81 72 72 27 55 63 9e 75 47 94 6a 29 fa 80 b8 1c 47 a9 24 c9 b8 d9 56 f0 bd 67 47 2a 9c ec 9c d8 f7 1f 9a a6 97 9e d5 93 55 b5 c0 b4 e8 54 b0 94 46 cd e3 f4 45 4f 4b 51 19 87 46 f8 95 74 90 a1 a8 ce cb 3f 74 d1 52 dc e1 63 7e 89 a4 f8 9b 63 b3 aa 69 09 30 58
                                                                                                                                                                                                                                                              Data Ascii: zn Ksv@|J +@:PPuno>d5fT@7: =EC[%PP%Q OTto44XP?SX:[rr'UcuGj)G$VgG*UTFEOKQFt?tRc~ci0X
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: 57 7f 82 63 f3 dd 13 2b 88 cc be eb 11 9c 5a 6e 58 e6 01 d0 db 54 14 74 75 f5 30 e2 63 de 5f 9f 0f 9e 67 c2 c7 91 ab 1e 2d d7 b5 f4 44 2f c8 73 09 44 a2 e1 b5 26 a5 f3 b7 92 e6 08 9f 90 be e0 82 77 d1 00 fd e1 4a 2b 3d cd d3 06 4d d1 87 4b fd 10 da 57 a7 62 81 2d 3a 94 03 bf e8 80 f7 28 0d a3 74 04 7d 10 13 4e ee 40 0a 01 fa a0 56 e8 06 c4 2a 81 b0 2e ea 81 1b 95 60 37 55 07 d1 58 27 ba 00 d3 7f b2 a8 f3 df ed 0f 89 b2 af 8d a9 f0 d2 eb b2 8a 94 5c 74 ce f3 7f d0 05 c7 c8 9d ce 9b e1 af 5b 72 fc 4a 4e 54 99 a2 16 00 ec 17 3b 64 6f 7a 64 72 f8 f4 8d fa aa ac 7a 40 25 8d ae f3 db ae 54 08 82 37 89 1d 26 62 1a 35 21 04 fa 7a 88 6a 05 c0 f2 68 81 aa c8 df cd e6 06 8e 59 d7 64 10 9c 39 d9 b2 07 b0 91 b7 74 54 e7 ee fa 91 4e d9 5a eb d8 ec 50 4f 8e 39 a4 03 c2
                                                                                                                                                                                                                                                              Data Ascii: Wc+ZnXTtu0c_g-D/sD&wJ+=MKWb-:(t}N@V*.`7UX'\t[rJNT;dozdrz@%T7&b5!zjhYd9tTNZPO9
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: cb e2 ee f3 ae 4c 71 3f da e3 1b 9a 8e 4a 03 59 55 3f 24 4b 1d c4 45 99 1f 63 b5 fa ad af a8 af 6c 2b 13 33 d3 9a 50 55 3e 3c 46 5a b8 e4 67 29 e4 97 c5 7b 96 0b ef 6f f9 a2 e7 c1 7f 09 da d9 69 b6 91 c2 71 46 6a 63 74 86 1b e4 b8 f2 2f 47 6e 2d 13 04 d2 88 4b 05 81 78 b5 fa e8 af b5 26 0d b6 59 5d 19 78 87 57 90 45 b5 ba 54 75 cf 62 b8 33 69 70 8a ac 5a 58 f2 49 56 fc 91 dc 6a 23 1f ef 7f c1 76 71 a9 aa ed cb 96 77 3a 74 0b dc 85 d0 c8 3e aa c1 27 cb a2 05 1e aa a0 ba ab 03 40 3e 64 01 00 55 00 f5 56 03 e5 40 2f 6d 55 40 f5 56 09 dc a0 33 b2 a8 1f d2 ac 0b 28 55 09 3b 85 60 d5 64 c2 9a 99 f3 1e 82 e8 22 52 57 bd f4 b2 49 30 6f 81 99 bc 06 e3 e8 82 44 75 6d e5 73 26 63 e1 1d 33 a0 5c 35 30 c8 c2 43 f4 1b dd 03 8d 90 11 e0 20 82 81 68 12 80 8e be 1e 88 0d
                                                                                                                                                                                                                                                              Data Ascii: Lq?JYU?$KEcl+3PU><FZg){oiqFjct/Gn-Kx&Y]xWETub3ipZXIVj#vqw:t>'@>dUV@/mU@V3(U;`d"RWI0oDums&c3\50C h
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC15137INData Raw: 1f 51 65 c3 3f c9 d5 3f c5 99 c5 29 89 a8 24 37 70 b5 a4 bc ee 46 3d ca 67 0c 52 12 65 69 1a 16 28 e4 7f 17 47 06 35 b8 40 ac a6 cb cc 16 d9 52 92 cf 2e 3f d6 52 70 56 98 70 b9 5e 3a 94 c9 3b 96 fc 18 f8 f0 cc c2 35 34 46 a6 bd ac 23 4b ea a6 be 96 c5 8f e5 c9 a6 d7 1b 8d f4 9c 2e 23 8f 40 55 a6 3f 57 5f 2a 62 94 d4 39 0e 23 25 9e 6d a9 2b d3 c1 1f ab e1 f9 d7 f0 9d 23 d3 87 13 72 b6 bc b8 b0 c6 e5 65 01 f0 e5 5c 57 7b dc 6b ea ad 5f 0e 39 82 1c a5 db 85 57 4d e7 cd 5f c4 e1 c6 17 3e 3e 85 4e 29 ed c1 ce 89 f8 f7 0c ec 39 cf a1 5d 8f 0e be 47 84 57 66 57 1c ca bb 4f 87 f6 b6 c2 b8 8a bb 0b c3 db 47 08 8d ec 8c 92 c3 26 e2 fd 15 26 bb 46 b4 db 70 ce 27 3e 2d 86 c3 31 ce 66 90 18 cd fc 63 38 fc ff 00 b2 ce fd 29 ef d3 51 1e 07 55 3d 29 64 8f d0 80 6d 7b 5c
                                                                                                                                                                                                                                                              Data Ascii: Qe??)$7pF=gRei(G5@R.?RpVp^:;54F#K.#@U?W_*b9#%m+#re\W{k_9WM_>>N)9]GWfWOG&&Fp'>-1fc8)QU=)dm{\


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              21192.168.2.649742184.28.90.27443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                              Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=239483
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:19 GMT
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              22192.168.2.64974518.245.46.474435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC392OUTGET /js/signup-forms/popup/unique-methods/embed.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: downloads.mailchimp.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                              Content-Length: 231600
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Last-Modified: Tue, 27 Aug 2024 23:38:24 GMT
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 23:21:27 GMT
                                                                                                                                                                                                                                                              ETag: "1baee6edf38a79e1feda9b5099117403"
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 3aedbf31650352660fd3a878f7b791c8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: VR0rQ3qnJEHGmC5Ix9qRzL5omnlr8ZsKxXyREmaE-qhWwMUBk1mK4Q==
                                                                                                                                                                                                                                                              Age: 82373
                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC15836INData Raw: 2f 2f 3e 3e 62 75 69 6c 74 0a 28 66 75 6e 63 74 69 6f 6e 28 62 2c 6d 29 7b 76 61 72 20 68 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 61 29 72 65 74 75 72 6e 20 30 3b 72 65 74 75 72 6e 20 31 3b 7d 2c 66 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 66 2e 63 61 6c 6c 28 61 29 3b 7d 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 3d 3d 66 2e 63 61 6c 6c 28 61 29 3b 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 66 2e 63 61
                                                                                                                                                                                                                                                              Data Ascii: //>>built(function(b,m){var h,n=function(){},g=function(a){for(var e in a)return 0;return 1;},f={}.toString,l=function(a){return"[object Function]"==f.call(a);},k=function(a){return"[object String]"==f.call(a);},d=function(a){return"[object Array]"==f.ca
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC16384INData Raw: 72 67 75 6d 65 6e 74 73 5b 30 5d 29 20 3a 20 65 76 61 6c 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 3b 7d 22 29 28 64 29 3b 64 2e 65 78 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 7c 7c 28 63 6f 6e 73 6f 6c 65 3d 7b 7d 29 3b 6e 3d 22 61 73 73 65 72 74 20 63 6f 75 6e 74 20 64 65 62 75 67 20 64 69 72 20 64 69 72 78 6d 6c 20 65 72 72 6f 72 20 67 72 6f 75 70 20 67 72 6f 75 70 45 6e 64 20 69 6e 66 6f 20 70 72 6f 66 69 6c 65 20 70 72 6f 66 69 6c 65 45 6e 64 20 74 69 6d 65 20 74 69 6d 65 45 6e 64 20 74 72 61 63 65 20 77 61 72 6e 20 6c 6f 67 22 2e 73 70 6c 69 74 28 22 20 22 29 3b 76 61 72 20 61 3b 66 6f 72 28 67 3d 30 3b 61 3d 6e 5b 67 2b 2b 5d 3b 29 63 6f 6e 73 6f 6c 65 5b 61 5d
                                                                                                                                                                                                                                                              Data Ascii: rguments[0]) : eval(arguments[0]);}")(d);d.exit=function(){};"undefined"!=typeof console||(console={});n="assert count debug dir dirxml error group groupEnd info profile profileEnd time timeEnd trace warn log".split(" ");var a;for(g=0;a=n[g++];)console[a]
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: 7b 64 6f 6a 6f 44 65 66 69 6e 65 28 22 2e 2f 6b 65 72 6e 65 6c 20 2e 2e 2f 6f 6e 20 2e 2e 2f 74 6f 70 69 63 20 2e 2e 2f 61 73 70 65 63 74 20 2e 2f 65 76 65 6e 74 20 2e 2e 2f 6d 6f 75 73 65 20 2e 2f 73 6e 69 66 66 20 2e 2f 6c 61 6e 67 20 2e 2e 2f 6b 65 79 73 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 6d 2c 68 2c 6e 2c 67 2c 66 2c 6c 2c 6b 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 61 2c 63 2c 65 2c 64 2c 67 29 7b 64 3d 6b 2e 68 69 74 63 68 28 65 2c 64 29 3b 69 66 28 21 61 7c 7c 21 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 21 61 2e 61 74 74 61 63 68 45 76 65 6e 74 29 72 65 74 75 72 6e 20 6e 2e 61 66 74 65 72 28 61 7c 7c 62 2e 67 6c 6f 62 61 6c 2c 63 2c 64 2c 21 30 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                                                              Data Ascii: {dojoDefine("./kernel ../on ../topic ../aspect ./event ../mouse ./sniff ./lang ../keys".split(" "),function(b,m,h,n,g,f,l,k){function d(a,c,e,d,g){d=k.hitch(e,d);if(!a||!a.addEventListener&&!a.attachEvent)return n.after(a||b.global,c,d,!0);"string"==typeo
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: 21 3d 62 26 26 6b 2e 69 64 21 3d 62 29 7b 68 3d 68 2e 61 6c 6c 5b 62 5d 3b 69 66 28 21 68 7c 7c 68 2e 6e 6f 64 65 4e 61 6d 65 29 68 3d 5b 68 5d 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 6b 3d 68 5b 64 2b 2b 5d 3b 29 69 66 28 6b 2e 61 74 74 72 69 62 75 74 65 73 26 26 6b 2e 61 74 74 72 69 62 75 74 65 73 2e 69 64 26 26 6b 2e 61 74 74 72 69 62 75 74 65 73 2e 69 64 2e 76 61 6c 75 65 3d 3d 62 7c 7c 6b 2e 69 64 3d 3d 62 29 72 65 74 75 72 6e 20 6b 3b 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 6b 3b 7d 3a 68 2e 62 79 49 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 66 29 7b 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 3f 28 66 7c 7c 6d 2e 64 6f 63 29 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 29 3a 62 29 7c 7c 6e 75 6c 6c 3b 7d 3b 68 2e 69
                                                                                                                                                                                                                                                              Data Ascii: !=b&&k.id!=b){h=h.all[b];if(!h||h.nodeName)h=[h];for(var d=0;k=h[d++];)if(k.attributes&&k.attributes.id&&k.attributes.id.value==b||k.id==b)return k;}else return k;}:h.byId=function(b,f){return("string"==typeof b?(f||m.doc).getElementById(b):b)||null;};h.i
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: 68 2e 6d 61 70 28 5b 22 72 22 2c 22 67 22 2c 22 62 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 74 68 69 73 5b 62 5d 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3b 72 65 74 75 72 6e 20 32 3e 62 2e 6c 65 6e 67 74 68 3f 22 30 22 2b 62 3a 62 3b 7d 2c 74 68 69 73 29 2e 6a 6f 69 6e 28 22 22 29 3b 7d 2c 74 6f 43 73 73 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 67 3d 74 68 69 73 2e 72 2b 22 2c 20 22 2b 74 68 69 73 2e 67 2b 22 2c 20 22 2b 74 68 69 73 2e 62 3b 72 65 74 75 72 6e 28 62 3f 22 72 67 62 61 28 22 2b 67 2b 22 2c 20 22 2b 74 68 69 73 2e 61 3a 22 72 67 62 28 22 2b 67 29 2b 22 29 22 3b 7d 2c 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 6f 43 73 73 28 21 30 29 3b 7d 7d 29 3b 67 2e 62 6c 65 6e 64
                                                                                                                                                                                                                                                              Data Ascii: h.map(["r","g","b"],function(b){b=this[b].toString(16);return 2>b.length?"0"+b:b;},this).join("");},toCss:function(b){var g=this.r+", "+this.g+", "+this.b;return(b?"rgba("+g+", "+this.a:"rgb("+g)+")";},toString:function(){return this.toCss(!0);}});g.blend
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: 6e 67 74 68 26 26 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 2e 6f 70 65 72 26 26 28 42 2e 69 6e 66 69 78 4f 70 65 72 3d 63 2e 70 6f 70 28 29 2c 42 2e 71 75 65 72 79 3d 42 2e 69 6e 66 69 78 4f 70 65 72 2e 71 75 65 72 79 2b 22 20 22 2b 42 2e 71 75 65 72 79 29 2c 63 2e 70 75 73 68 28 42 29 2c 42 3d 6e 75 6c 6c 29 29 3b 72 65 74 75 72 6e 20 63 3b 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3f 62 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 77 69 6e 64 6f 77 2c 61 72 67 75 6d 65 6e 74 73 29 26 26 62 2e 61 70 70 6c 79 28 77 69 6e 64 6f 77 2c 61 72 67 75 6d 65 6e 74 73 29 3b 7d 3a 61 3a 62 3b 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 7c 7c 5b 5d 3b 61 26 26 63 2e
                                                                                                                                                                                                                                                              Data Ascii: ngth&&c[c.length-1].oper&&(B.infixOper=c.pop(),B.query=B.infixOper.query+" "+B.query),c.push(B),B=null));return c;},p=function(a,b){return a?b?function(){return a.apply(window,arguments)&&b.apply(window,arguments);}:a:b;},c=function(a,b){var c=b||[];a&&c.
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: 29 3b 7d 2c 22 64 6f 6a 6f 2f 72 65 71 75 65 73 74 2f 77 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 6a 6f 44 65 66 69 6e 65 28 22 2e 2f 75 74 69 6c 20 2e 2e 2f 65 72 72 6f 72 73 2f 52 65 71 75 65 73 74 54 69 6d 65 6f 75 74 45 72 72 6f 72 20 2e 2e 2f 65 72 72 6f 72 73 2f 43 61 6e 63 65 6c 45 72 72 6f 72 20 2e 2e 2f 5f 62 61 73 65 2f 61 72 72 61 79 20 2e 2e 2f 5f 62 61 73 65 2f 77 69 6e 64 6f 77 20 2e 2e 2f 68 61 73 21 68 6f 73 74 2d 62 72 6f 77 73 65 72 3f 64 6f 6d 2d 61 64 64 65 76 65 6e 74 6c 69 73 74 65 6e 65 72 3f 3a 2e 2e 2f 6f 6e 3a 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 6d 2c 68 2c 6e 2c 67 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 66 6f 72 28 76 61 72 20 62 3d 2b 6e 65 77 20 44 61 74 65 28 29
                                                                                                                                                                                                                                                              Data Ascii: );},"dojo/request/watch":function(){dojoDefine("./util ../errors/RequestTimeoutError ../errors/CancelError ../_base/array ../_base/window ../has!host-browser?dom-addeventlistener?:../on:".split(" "),function(b,m,h,n,g,f){function l(){for(var b=+new Date()
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: 6c 65 2c 6c 3d 5b 5d 2c 6d 2c 65 3d 7b 70 72 6f 76 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 6b 28 61 29 3b 61 3d 52 28 61 2c 68 29 3b 61 21 3d 3d 68 26 26 4c 28 61 29 3b 7d 2c 64 6f 6a 6f 52 65 71 75 69 72 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 6b 28 61 29 3b 62 26 26 28 52 28 61 2c 68 29 2e 72 65 73 75 6c 74 3d 78 29 3b 6c 2e 70 75 73 68 28 61 29 3b 7d 2c 72 65 71 75 69 72 65 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 29 7b 6d 7c 7c 28 6d 3d 5b 22 64 6f 6a 6f 2f 69 31 38 6e 22 5d 29 3b 64 3d 28 64 7c 7c 62 2e 6c 6f 63 61 6c 65 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 61 3d 6b 28 61 29 2b 22 2f 6e 6c 73 2f 22 2b 28 2f 72 6f 6f 74 2f 69 2e 74 65 73 74 28 64 29 3f 22 22 3a 64 2b 22 2f
                                                                                                                                                                                                                                                              Data Ascii: le,l=[],m,e={provide:function(a){a=k(a);a=R(a,h);a!==h&&L(a);},dojoRequire:function(a,b){a=k(a);b&&(R(a,h).result=x);l.push(a);},requireLocalization:function(a,c,d){m||(m=["dojo/i18n"]);d=(d||b.locale).toLowerCase();a=k(a)+"/nls/"+(/root/i.test(d)?"":d+"/
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: 65 69 64 22 29 26 26 62 2e 68 61 73 28 22 6d 63 5f 63 69 64 22 29 29 7b 76 61 72 20 6d 3d 62 2e 67 65 74 28 22 6d 63 5f 65 69 64 22 29 2c 62 3d 62 2e 67 65 74 28 22 6d 63 5f 63 69 64 22 29 3b 72 65 74 75 72 6e 7b 6d 63 5f 65 69 64 3a 6d 2c 6d 63 5f 63 69 64 3a 62 7d 3b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 7d 2c 5f 63 68 65 63 6b 49 73 45 6d 61 69 6c 53 75 62 73 63 72 69 62 65 64 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 67 65 74 45 6d 61 69 6c 41 6e 64 43 61 6d 70 61 69 67 6e 55 69 64 50 61 72 61 6d 73 28 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 21 31 29 3b 76 61 72 20 67 3d 74 68 69 73 2e 5f 67 65 74 49 73 45 6d 61 69 6c 53 75 62 73 63 72 69 62 65 64
                                                                                                                                                                                                                                                              Data Ascii: eid")&&b.has("mc_cid")){var m=b.get("mc_eid"),b=b.get("mc_cid");return{mc_eid:m,mc_cid:b};}return null;},_checkIsEmailSubscribed:function(h){var n=this._getEmailAndCampaignUidParams();if(null===n)return Promise.resolve(!1);var g=this._getIsEmailSubscribed
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: 64 69 72 3f 22 6c 74 72 22 3d 3d 74 68 69 73 2e 64 69 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 65 2e 69 73 42 6f 64 79 4c 74 72 28 74 68 69 73 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 3b 7d 2c 69 73 46 6f 63 75 73 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 63 75 73 26 26 22 6e 6f 6e 65 22 21 3d 70 2e 67 65 74 28 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 2c 22 64 69 73 70 6c 61 79 22 29 3b 7d 2c 70 6c 61 63 65 41 74 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 21 62 2e 74 61 67 4e 61 6d 65 26 26 78 2e 62 79 49 64 28 62 29 3b 21 64 7c 7c 21 64 2e 61 64 64 43 68 69 6c 64 7c 7c 63 26 26 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 63 3f 28 64 3d 64 26 26 22 64 6f 6d 4e 6f 64 65 22
                                                                                                                                                                                                                                                              Data Ascii: dir?"ltr"==this.dir.toLowerCase():e.isBodyLtr(this.ownerDocument);},isFocusable:function(){return this.focus&&"none"!=p.get(this.domNode,"display");},placeAt:function(b,c){var d=!b.tagName&&x.byId(b);!d||!d.addChild||c&&"number"!==typeof c?(d=d&&"domNode"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              23192.168.2.649759151.101.0.844435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC529OUTGET /ct/core.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: s.pinimg.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC453INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 4779
                                                                                                                                                                                                                                                              ETag: "7487394c252ed25468a2037369d345e5"
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: X-CDN
                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                              Cache-Control: max-age=7200
                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 22:14:19 GMT
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 28 69 5b 6e 5d 7c 7c 28 65 3d 69 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 74 5b 6e 5d 2e 63 61 6c 6c 28 65 2e 65 78 70 6f 72 74 73 2c 65 2c 65 2e 65 78 70 6f 72 74 73 2c 72 29 2c 65 2e 6c 3d 21 30 2c 65 29 29 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 74 2c 72 2e 63 3d 69 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 72 2e 6f 28 6e 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 7d 29 7d 2c 72 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                              Data Ascii: !function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefin
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1378INData Raw: 6c 6c 28 6e 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 29 26 26 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3f 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3a 74 29 7c 7c 22 53 65 74 22 3d 3d 3d 74 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 74 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 74 29 3f 69 28 6e 2c 65 29 3a 76 6f 69 64 20 30 7d 28 6e 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e
                                                                                                                                                                                                                                                              Data Ascii: ll(n).slice(8,-1))&&n.constructor?n.constructor.name:t)||"Set"===t?Array.from(n):"Arguments"===t||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(t)?i(n,e):void 0}(n,e)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1378INData Raw: 6f 6d 28 29 3c 28 6e 7c 7c 30 29 7d 2c 6e 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 76 61 72 20 69 3d 74 28 30 29 2c 72 3d 7b 7d 2c 6f 3d 22 75 6e 6b 6e 6f 77 6e 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 6e 29 7b 6e 2e 76 65 72 73 69 6f 6e 3d 6f 2c 31 30 30 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3c 28 69 2e 4c 49 53 54 2e 53 45 4e 44 5f 4c 4f 47 53 2e 63 68 61 6e 63 65 7c 7c 30 29 26 26 72 2e 76 28 6e 29 7d 72 2e 73 65 74 56 65 72 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6f 3d 6e 7d 2c 72 2e 76 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 65 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 21 31 2c 65 2e 6f 6e 65
                                                                                                                                                                                                                                                              Data Ascii: om()<(n||0)},n.exports=r},function(n,e,t){var i=t(0),r={},o="unknown";function c(n){n.version=o,100*Math.random()<(i.LIST.SEND_LOGS.chance||0)&&r.v(n)}r.setVersion=function(n){o=n},r.v=function(n){var e=new window.XMLHttpRequest;e.withCredentials=!1,e.one
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC645INData Raw: 6f 6e 28 6e 2c 65 2c 74 29 7b 76 61 72 20 69 3d 7b 7d 2c 72 3d 74 28 31 29 2c 6f 3d 2f 68 74 74 70 73 3f 3a 5c 2f 5c 2f 73 5c 2e 70 69 6e 69 6d 67 5c 2e 63 6f 6d 5c 2f 63 74 5c 2f 6c 69 62 5c 2f 6d 61 69 6e 5c 2e 5b 30 2d 39 61 2d 66 5d 7b 38 7d 5c 2e 6a 73 2f 67 3b 69 2e 73 65 6e 64 45 76 65 6e 74 49 6e 66 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 74 3b 6e 26 26 6e 2e 62 6c 6f 63 6b 65 64 55 52 49 26 26 22 68 74 74 70 73 3a 2f 2f 73 2e 70 69 6e 69 6d 67 2e 63 6f 6d 2f 63 74 2f 6c 69 62 2f 6d 61 69 6e 2e 39 37 63 34 31 65 66 33 2e 6a 73 22 3d 3d 3d 6e 2e 62 6c 6f 63 6b 65 64 55 52 49 26 26 28 65 3d 22 44 69 72 65 63 74 69 76 65 3a 20 22 2b 6e 2e 65 66 66 65 63 74 69 76 65 44 69 72 65 63 74 69 76 65 2b 22 20 44 69 73 70 6f 73 69 74 69 6f
                                                                                                                                                                                                                                                              Data Ascii: on(n,e,t){var i={},r=t(1),o=/https?:\/\/s\.pinimg\.com\/ct\/lib\/main\.[0-9a-f]{8}\.js/g;i.sendEventInfo=function(n){var e,t;n&&n.blockedURI&&"https://s.pinimg.com/ct/lib/main.97c41ef3.js"===n.blockedURI&&(e="Directive: "+n.effectiveDirective+" Dispositio


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              24192.168.2.649763104.26.9.1234435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:19 UTC696OUTGET /embed/645274 HTTP/1.1
                                                                                                                                                                                                                                                              Host: snapwidget.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC911INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:20 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=300
                                                                                                                                                                                                                                                              expires: Thu, 24 Oct 2024 22:13:44 GMT
                                                                                                                                                                                                                                                              x-robots-tag: all
                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              Last-Modified: Thu, 24 Oct 2024 22:11:44 GMT
                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                              Age: 60
                                                                                                                                                                                                                                                              Server-Timing: cfCacheStatus;desc="HIT"
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Et0w35SUfouYCtX4bUxdzXx7pCQjVp3M42khVjIrsfAPm%2B4%2BnKIOxA12D8%2B96ntHsdihAbE%2FDF%2BZcLlrfEY3ui67%2BZUT0%2B2ZVJTxz%2FEE2H5yjwB808uILNCxxbOp7zkN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51b6f9d43166-DFW
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC458INData Raw: 37 63 31 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 0a 20 20 20 20 6c 61 6e 67 3d 22 65 6e 22 0a 20 20 20 20 63 6c 61 73 73 3d 22 22 3e 0a 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 49 6e 73 74 61 67 72 61 6d 20 70 68 6f 74 6f 73 20 66 6f 72 20 40 77 61 6e 64 65 72 69 6e 67 68 65 61 72 74 70 61 70 65 72 63 6f 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 6e 61 70 57 69 64 67 65 74 20 69 73 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 64 69 73 70 6c 61 79 20 49 6e 73 74 61 67 72 61 6d 20 70 68 6f 74 6f 73 20 66 6f 72 20 40 77 61 6e 64 65 72 69 6e 67 68
                                                                                                                                                                                                                                                              Data Ascii: 7c13<!DOCTYPE html><html lang="en" class=""> <head> <title>Instagram photos for @wanderingheartpaperco</title> <meta name="description" content="SnapWidget is the best way to display Instagram photos for @wanderingh
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1369INData Raw: 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 65 6d 62 65 64 2e 73 63 72 6f 6c 6c 69 6e 67 5f 76 32 2e 76 65 6e 64 6f 72 2e 6d 69 6e 2e 64 65 35 37 38 39 36 66 61 37 35 33 62 61 32 37 2e 63 73 73 22 3e 0a 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 65 6d 62 65 64 2e 73 74 79 6c 65 2e 6d 69 6e 2e 61 37 38 64 61 35 66 65 31 34 30 65 63 62 64 37 2e 63 73 73 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 48 61 6e 64 6c 65 20 63 75 73 74 6f 6d 20 43 53 53 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 48 61 6e 64 6c 65 20 75 73 65 72 20 73 70 65 63 69 66 69 65 64 20
                                                                                                                                                                                                                                                              Data Ascii: lesheet" href="/stylesheets/embed.scrolling_v2.vendor.min.de57896fa753ba27.css"> <link rel="stylesheet" href="/stylesheets/embed.style.min.a78da5fe140ecbd7.css"> ... Handle custom CSS --> ... Handle user specified
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1369INData Raw: 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 74 61 67 28 29 7b 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 3b 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 74 61 67 28 27 6a 73 27 2c 20 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 74 61 67 28 27 63 6f 6e 66 69 67 27 2c 20 27 47 2d 45 38 57 51 44 45 33 53 37 34 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 52 65 73 70 6f 6e 73 69 76 65 73 20 73 74 79 6c 65 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 0a 20 20 20 20 3c 2f
                                                                                                                                                                                                                                                              Data Ascii: function gtag(){dataLayer.push(arguments);} gtag('js', new Date()); gtag('config', 'G-E8WQDE3S74'); </script> ... Responsives styles --> <style> </
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1369INData Raw: 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 69 42 79 5a 47 59 36 59 57 4a 76 64 58 51 39 49 69 49 67 65 47 31 73 62 6e 4d 36 65 47 31 77 50 53 4a 6f 64 48 52 77 4f 69 38 76 62 6e 4d 75 59 57 52 76 59 6d 55 75 59 32 39 74 4c 33 68 68 63 43 38 78 4c 6a 41 76 49 69 42 34 62 57 78 75 63 7a 70 34 62 58 42 4e 54 54 30 69 61 48 52 30 63 44 6f 76 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 32 31 74 4c 79 49 67 65 47 31 73 62 6e 4d 36 63 33 52 53 5a 57 59 39 49 6d 68 30 64 48 41 36 4c 79 39 75 63 79 35 68 5a 47 39 69 5a 53 35 6a 62 32 30 76 65 47 46 77 4c 7a 45 75 4d 43 39 7a 56 48 6c 77 5a 53 39 53 5a 58 4e 76 64 58 4a
                                                                                                                                                                                                                                                              Data Ascii: LzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RSZWY9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9zVHlwZS9SZXNvdXJ
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1369INData Raw: 70 67 3f 5f 6e 63 5f 63 61 74 3d 31 30 31 26 61 6d 70 3b 63 63 62 3d 31 2d 37 26 61 6d 70 3b 5f 6e 63 5f 73 69 64 3d 31 38 64 65 37 34 26 61 6d 70 3b 5f 6e 63 5f 6f 68 63 3d 30 5f 61 4c 44 53 62 6b 35 54 63 51 37 6b 4e 76 67 47 41 59 79 56 75 26 61 6d 70 3b 5f 6e 63 5f 7a 74 3d 32 33 26 61 6d 70 3b 5f 6e 63 5f 68 74 3d 73 63 6f 6e 74 65 6e 74 2e 63 64 6e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 26 61 6d 70 3b 65 64 6d 3d 41 4d 36 48 58 61 38 45 41 41 41 41 26 61 6d 70 3b 5f 6e 63 5f 67 69 64 3d 41 59 32 4c 72 7a 39 78 58 47 38 6e 43 6b 30 55 44 37 65 61 6f 75 64 26 61 6d 70 3b 6f 68 3d 30 30 5f 41 59 41 35 52 47 77 5a 50 54 36 32 58 45 45 53 54 53 36 79 79 30 38 39 68 54 37 62 4f 6d 71 6c 7a 35 43 4b 77 6c 42 61 61 6e 4b 72 36 51 26 61 6d 70 3b 6f 65 3d 36
                                                                                                                                                                                                                                                              Data Ascii: pg?_nc_cat=101&amp;ccb=1-7&amp;_nc_sid=18de74&amp;_nc_ohc=0_aLDSbk5TcQ7kNvgGAYyVu&amp;_nc_zt=23&amp;_nc_ht=scontent.cdninstagram.com&amp;edm=AM6HXa8EAAAA&amp;_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&amp;oh=00_AYA5RGwZPT62XEESTS6yy089hT7bOmqlz5CKwlBaanKr6Q&amp;oe=6
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1369INData Raw: 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 69 63 6f 6e 20 66 61 63 65 62 6f 6f 6b 22 20 6f 6e 63 6c 69 63 6b 3d 22 65 6d 62 65 64 2e 73 68 61 72 65 46 42 28 27 68 74 74 70 73 3a 2f 2f 73 6e 61 70 77 69 64 67 65 74 2e 63 6f 6d 2f 76 2f 69 67 2f 31 37 38 38 35 31 30 32 34 32 34 31 30 34 37 32 35 2f 3f 72 65 66 3d 65 79 4a 70 64 69 49 36 49 6c 52 63 4c 32 46 77 53 32 4a 54 54 55 67 7a 4d 32 49 77 55 54 42 4c 5a 48 4a 33 61 32 46 6e 50 54 30 69 4c 43 4a 32 59 57 78 31 5a 53 49 36 49 6c 56 6b 65 6d 64 58 64 6a 5a 35 53 6d 52 6c 65 6a 56 34 55 44 6c 74 56 57 64 5a 62 58 6c 4b 4f 46 70 58 62 45 70 73 4e 32 46 4c 63 33 51 31 56 58 68 5a 59 6b 45 31 65 47 49 32 4e 57 56 4c 65 57 78 49 56 47 49 79 5a 30 31 61 64 6b 52 33 54 58 5a 72 62 7a 5a 58 56 54 5a 4c 61 55 31 52
                                                                                                                                                                                                                                                              Data Ascii: book" class="icon facebook" onclick="embed.shareFB('https://snapwidget.com/v/ig/17885102424104725/?ref=eyJpdiI6IlRcL2FwS2JTTUgzM2IwUTBLZHJ3a2FnPT0iLCJ2YWx1ZSI6IlVkemdXdjZ5SmRlejV4UDltVWdZbXlKOFpXbEpsN2FLc3Q1VXhZYkE1eGI2NWVLeWxIVGIyZ01adkR3TXZrbzZXVTZLaU1R
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1369INData Raw: 61 62 65 74 68 70 68 6f 74 6f 73 44 65 73 69 67 6e 20 2b 20 52 65 6e 74 61 6c 73 3a 20 40 61 7a 63 6f 5f 65 76 65 6e 74 73 5f 64 65 73 69 67 6e 48 4d 55 41 3a 20 40 62 65 61 75 74 79 78 6d 61 6e 65 42 72 69 64 61 6c 20 47 6f 77 6e 73 20 2b 20 41 63 63 65 73 73 6f 72 69 65 73 3a 20 40 77 68 69 74 65 69 76 6f 72 79 62 72 69 64 61 6c 54 65 6e 74 3a 20 40 63 6f 74 74 6f 6e 77 6f 6f 64 74 65 6e 74 63 6f 46 6c 6f 72 61 6c 73 3a 20 40 74 68 65 66 6c 6f 77 65 72 62 75 63 6b 65 74 5f 6e 65 50 61 70 65 72 20 47 6f 6f 64 73 3a 20 40 77 61 6e 64 65 72 69 6e 67 68 65 61 72 74 70 61 70 65 72 63 6f 43 68 61 72 63 75 74 65 72 69 65 3a 20 40 63 6f 77 5f 61 6e 64 5f 63 72 75 6d 62 5f 63 68 61 72 63 75 74 65 72 69 65 5f 63 6f 43 61 6b 65 3a 20 40 74 68 65 63 61 6b 65 73 70
                                                                                                                                                                                                                                                              Data Ascii: abethphotosDesign + Rentals: @azco_events_designHMUA: @beautyxmaneBridal Gowns + Accessories: @whiteivorybridalTent: @cottonwoodtentcoFlorals: @theflowerbucket_nePaper Goods: @wanderingheartpapercoCharcuterie: @cow_and_crumb_charcuterie_coCake: @thecakesp
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1369INData Raw: 69 73 74 69 61 6e 2e 6d 61 70 65 73 27 2c 20 27 68 74 74 70 73 3a 2f 2f 73 63 6f 6e 74 65 6e 74 2e 63 64 6e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 76 2f 74 35 31 2e 32 39 33 35 30 2d 31 35 2f 34 36 32 38 31 33 36 34 39 5f 39 33 32 30 35 35 31 30 38 37 38 34 39 38 35 5f 31 30 37 30 30 34 35 30 30 35 37 32 32 33 36 30 34 39 39 5f 6e 2e 6a 70 67 3f 5f 6e 63 5f 63 61 74 3d 31 30 31 26 61 6d 70 3b 63 63 62 3d 31 2d 37 26 61 6d 70 3b 5f 6e 63 5f 73 69 64 3d 31 38 64 65 37 34 26 61 6d 70 3b 5f 6e 63 5f 6f 68 63 3d 30 5f 61 4c 44 53 62 6b 35 54 63 51 37 6b 4e 76 67 47 41 59 79 56 75 26 61 6d 70 3b 5f 6e 63 5f 7a 74 3d 32 33 26 61 6d 70 3b 5f 6e 63 5f 68 74 3d 73 63 6f 6e 74 65 6e 74 2e 63 64 6e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 26 61 6d 70 3b 65 64 6d 3d
                                                                                                                                                                                                                                                              Data Ascii: istian.mapes', 'https://scontent.cdninstagram.com/v/t51.29350-15/462813649_932055108784985_1070045005722360499_n.jpg?_nc_cat=101&amp;ccb=1-7&amp;_nc_sid=18de74&amp;_nc_ohc=0_aLDSbk5TcQ7kNvgGAYyVu&amp;_nc_zt=23&amp;_nc_ht=scontent.cdninstagram.com&amp;edm=
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1369INData Raw: 76 62 6e 4d 75 59 57 52 76 59 6d 55 75 59 32 39 74 4c 33 68 68 63 43 38 78 4c 6a 41 76 49 69 42 34 62 57 78 75 63 7a 70 34 62 58 42 4e 54 54 30 69 61 48 52 30 63 44 6f 76 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 32 31 74 4c 79 49 67 65 47 31 73 62 6e 4d 36 63 33 52 53 5a 57 59 39 49 6d 68 30 64 48 41 36 4c 79 39 75 63 79 35 68 5a 47 39 69 5a 53 35 6a 62 32 30 76 65 47 46 77 4c 7a 45 75 4d 43 39 7a 56 48 6c 77 5a 53 39 53 5a 58 4e 76 64 58 4a 6a 5a 56 4a 6c 5a 69 4d 69 49 48 68 74 63 44 70 44 63 6d 56 68 64 47 39 79 56 47 39 76 62 44 30 69 51 57 52 76 59 6d 55 67 55 47 68 76 64 47 39 7a 61 47 39 77 49 45 4e 54 4e 69 41 6f 54 57 46 6a 61 57 35 30 62 33 4e 6f 4b 53 49 67 65 47 31 77 54 55 30 36 53 57 35 7a 64 47
                                                                                                                                                                                                                                                              Data Ascii: vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RSZWY9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtcDpDcmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENTNiAoTWFjaW50b3NoKSIgeG1wTU06SW5zdG
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1369INData Raw: 5f 7a 74 3d 32 33 26 61 6d 70 3b 5f 6e 63 5f 68 74 3d 73 63 6f 6e 74 65 6e 74 2e 63 64 6e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 26 61 6d 70 3b 65 64 6d 3d 41 4d 36 48 58 61 38 45 41 41 41 41 26 61 6d 70 3b 5f 6e 63 5f 67 69 64 3d 41 59 32 4c 72 7a 39 78 58 47 38 6e 43 6b 30 55 44 37 65 61 6f 75 64 26 61 6d 70 3b 6f 68 3d 30 30 5f 41 59 44 41 32 38 41 66 77 4f 61 59 4b 77 31 71 72 59 4e 73 4b 56 6e 4f 43 67 51 32 4d 42 56 30 4f 72 55 6c 75 61 71 2d 63 65 43 6e 37 67 26 61 6d 70 3b 6f 65 3d 36 37 32 30 38 36 46 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 73 72 63 2d 6c 61 72 67 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 6f 6e 74 65 6e 74 2e 63 64 6e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 76 2f 74 33 39
                                                                                                                                                                                                                                                              Data Ascii: _zt=23&amp;_nc_ht=scontent.cdninstagram.com&amp;edm=AM6HXa8EAAAA&amp;_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&amp;oh=00_AYDA28AfwOaYKw1qrYNsKVnOCgQ2MBV0OrUluaq-ceCn7g&amp;oe=672086F1" data-src-large="https://scontent.cdninstagram.com/v/t39


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              25192.168.2.64976799.86.74.934435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC363OUTGET /user/2.0.1/showit.min.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: lib.showit.co
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                              Content-Length: 60455
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:21 GMT
                                                                                                                                                                                                                                                              Last-Modified: Thu, 26 Jan 2023 22:46:26 GMT
                                                                                                                                                                                                                                                              ETag: "219223c2874d9b567b5aea698e5a6665"
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 bead15f9bf596dd307fa5cfbb667ef90.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: IAH50-C4
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: gONg_LFkCHuIK2tQe4vxWGcxuZY44SG37j_6Xb3YdaVF2Z2jFmW7kQ==
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC15862INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 6a 51 75 65 72 79 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 51 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 73 68 6f 77 69 74 3d 65 28 72 65 71 75 69 72 65 28 22 6a 51 75 65 72 79 22 29 29 3a 74 2e 73 68 6f 77 69 74 3d 65 28 74 2e 6a 51 75 65 72 79 29 7d 28 73 65 6c 66 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                              Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e(require("jQuery")):"function"==typeof define&&define.amd?define(["jQuery"],e):"object"==typeof exports?exports.showit=e(require("jQuery")):t.showit=e(t.jQuery)}(self,functio
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1137INData Raw: 6c 50 6f 73 69 74 69 6f 6e 3d 30 2c 74 68 69 73 2e 6c 61 73 74 53 63 72 6f 6c 6c 50 6f 73 69 74 69 6f 6e 3d 30 2c 74 68 69 73 2e 66 6f 6e 74 53 63 61 6c 65 3d 31 2c 74 68 69 73 2e 43 4f 4e 54 41 49 4e 45 52 53 3d 7b 64 3a 31 32 30 30 2c 6d 3a 33 32 30 7d 7d 28 65 3d 5f 74 2e 70 72 6f 74 6f 74 79 70 65 29 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 69 6e 69 74 42 72 6f 77 73 65 72 28 29 2c 74 68 69 73 2e 5f 69 6e 69 74 47 72 61 70 68 69 63 73 28 29 2c 74 68 69 73 2e 69 6e 69 74 44 61 74 61 3d 74 2c 74 68 69 73 2e 61 73 73 65 74 55 52 4c 3d 74 2e 61 73 73 65 74 55 52 4c 2c 74 68 69 73 2e 62 6c 6f 63 6b 44 61 74 61 3d 74 2e 62 6c 6f 63 6b 44 61 74 61 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 44 61 74 61 3d 74 2e 65 6c 65 6d 65 6e 74
                                                                                                                                                                                                                                                              Data Ascii: lPosition=0,this.lastScrollPosition=0,this.fontScale=1,this.CONTAINERS={d:1200,m:320}}(e=_t.prototype).init=function(t){this._initBrowser(),this._initGraphics(),this.initData=t,this.assetURL=t.assetURL,this.blockData=t.blockData,this.elementData=t.element
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: 2c 5b 22 73 6c 75 67 22 2c 65 5d 29 3a 69 7d 2c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 44 61 74 61 5b 53 69 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 44 61 74 61 2c 5b 22 69 64 22 2c 74 5d 29 5d 7d 2c 65 2e 67 65 74 42 6c 6f 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 55 28 74 68 69 73 2e 62 6c 6f 63 6b 44 61 74 61 2c 5b 22 73 6c 75 67 22 2c 74 5d 29 7d 2c 65 2e 67 65 74 49 6d 61 67 65 57 69 64 74 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6e 2c 61 29 7b 65 3d 74 2f 65 3c 69 3f 65 2a 69 3a 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 43 6c 6f 73 65 73 74 57 69 64 74 68 28 65 3d 22 7a 6f 6f 6d 22 3d 3d 6e 3f 74 2a 61 2f 31 30 30 3a
                                                                                                                                                                                                                                                              Data Ascii: ,["slug",e]):i},e.getElement=function(t){return this.elementData[Si(this.elementData,["id",t])]},e.getBlock=function(t){return U(this.blockData,["slug",t])},e.getImageWidth=function(t,e,i,n,a){e=t/e<i?e*i:t;return this.getClosestWidth(e="zoom"==n?t*a/100:
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: 3a 6f 28 29 29 3a 63 2d 72 3c 61 3f 28 41 28 65 2c 75 2c 72 29 2c 74 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 66 69 78 65 64 22 2c 74 6f 70 3a 72 2b 22 70 78 22 7d 29 2c 65 2e 73 68 6f 77 4f 6e 42 65 6c 6f 77 26 26 6f 28 29 2c 64 65 6c 65 74 65 20 65 2e 70 72 65 76 50 6f 73 29 3a 28 69 28 29 2c 65 2e 73 68 6f 77 4f 6e 42 65 6c 6f 77 3d 21 30 29 7d 7d 2c 68 61 6e 64 6c 65 53 74 69 63 6b 79 42 6f 74 74 6f 6d 4f 6e 53 63 72 6f 6c 6c 3a 70 2c 68 61 6e 64 6c 65 53 74 69 63 6b 79 42 6f 74 74 6f 6d 3a 28 74 2c 65 29 3d 3e 7b 76 61 72 7b 6c 61 79 6f 75 74 3a 69 2c 74 72 61 6e 73 66 6f 72 6d 52 61 74 69 6f 3a 6e 7d 3d 66 2c 7b 6f 66 66 73 65 74 3a 65 3d 30 7d 3d 4e 28 65 2c 5b 69 2c 22 6c 6f 63 6b 69 6e 67 22 5d 2c 7b 7d 29 2c 69 3d 7a 2e 72 6f 75 6e 64 28
                                                                                                                                                                                                                                                              Data Ascii: :o()):c-r<a?(A(e,u,r),t.css({position:"fixed",top:r+"px"}),e.showOnBelow&&o(),delete e.prevPos):(i(),e.showOnBelow=!0)}},handleStickyBottomOnScroll:p,handleStickyBottom:(t,e)=>{var{layout:i,transformRatio:n}=f,{offset:e=0}=N(e,[i,"locking"],{}),i=z.round(
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC3824INData Raw: 74 7d 29 7d 7d 29 7d 29 7d 2c 73 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 28 74 2c 65 29 7b 76 61 72 20 69 3d 74 2e 6f 70 74 69 6f 6e 73 2e 61 63 74 69 6f 6e 50 72 6f 70 73 2c 6e 3d 74 2e 65 6c 65 6d 65 6e 74 3b 46 28 6e 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 74 68 69 73 2e 68 61 6e 64 6c 65 53 63 72 6f 6c 6c 41 63 74 69 6f 6e 28 69 29 2c 78 28 69 2c 22 6f 6e 63 65 22 29 26 26 74 2e 64 65 73 74 72 6f 79 28 29 7d 2c 68 61 6e 64 6c 65 53 63 72 6f 6c 6c 41 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 4e 28 74 2c 22 74 79 70 65 22 29 2c 69 3d 4e 28 74 2c 22 62 6c 6f 63 6b 22 29 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 73 68 6f 77 22 3a 74 68 69 73 2e 73 68 6f 77 42 6c 6f 63 6b 28 21 30 2c 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 68 69 64 65
                                                                                                                                                                                                                                                              Data Ascii: t})}})})},scrollHandler(t,e){var i=t.options.actionProps,n=t.element;F(n).is(":visible")&&this.handleScrollAction(i),x(i,"once")&&t.destroy()},handleScrollAction(t){var e=N(t,"type"),i=N(t,"block");switch(e){case"show":this.showBlock(!0,i);break;case"hide
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC6864INData Raw: 61 74 65 4e 75 6d 62 65 72 22 29 3f 73 2e 61 63 74 69 76 65 53 74 61 74 65 4e 75 6d 62 65 72 3a 30 2c 22 6e 65 78 74 22 3d 3d 3d 65 29 69 66 28 61 3c 73 2e 73 74 61 74 65 73 2e 6c 65 6e 67 74 68 2d 31 29 70 3d 61 2b 31 3b 65 6c 73 65 7b 69 66 28 21 69 29 72 65 74 75 72 6e 3b 70 3d 30 7d 65 6c 73 65 20 69 66 28 22 70 72 65 76 22 3d 3d 3d 65 29 69 66 28 30 3c 61 29 70 3d 61 2d 31 3b 65 6c 73 65 7b 69 66 28 21 69 29 72 65 74 75 72 6e 3b 70 3d 73 2e 73 74 61 74 65 73 2e 6c 65 6e 67 74 68 2d 31 7d 65 6c 73 65 20 69 66 28 7a 2e 69 73 49 6e 74 28 65 29 26 26 28 70 3d 70 61 72 73 65 49 6e 74 28 65 29 29 3e 73 2e 73 74 61 74 65 73 2e 6c 65 6e 67 74 68 2d 31 29 72 65 74 75 72 6e 3b 61 21 3d 70 26 26 28 62 3d 7b 63 6c 3a 22 66 61 64 65 22 2c 64 3a 22 30 22 2c 64 6c
                                                                                                                                                                                                                                                              Data Ascii: ateNumber")?s.activeStateNumber:0,"next"===e)if(a<s.states.length-1)p=a+1;else{if(!i)return;p=0}else if("prev"===e)if(0<a)p=a-1;else{if(!i)return;p=s.states.length-1}else if(z.isInt(e)&&(p=parseInt(e))>s.states.length-1)return;a!=p&&(b={cl:"fade",d:"0",dl


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              26192.168.2.64976899.86.74.934435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC367OUTGET /user/2.0.1/showit-lib.min.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: lib.showit.co
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                              Content-Length: 49160
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:21 GMT
                                                                                                                                                                                                                                                              Last-Modified: Thu, 26 Jan 2023 22:46:27 GMT
                                                                                                                                                                                                                                                              ETag: "964b2fb6bb83c92996a9d15472852402"
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 2efed3c5903f1fa517911255bb91ba4a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: IAH50-C4
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: p13anPx1nQgiT1PvoQmEi8EQSt-fJsqtEoVPTMT-VFTQ90UsAj_-MA==
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC15862INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 6a 51 75 65 72 79 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 51 75 65 72 79 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 73 68 6f 77 69 74 2d 6c 69 62 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 6a 51 75 65 72 79 22 29 29 3a 65 5b 22 73 68 6f 77 69 74 2d 6c 69 62 22 5d 3d 74 28 65 2e 6a 51 75 65 72 79 29
                                                                                                                                                                                                                                                              Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("jQuery")):"function"==typeof define&&define.amd?define(["jQuery"],t):"object"==typeof exports?exports["showit-lib"]=t(require("jQuery")):e["showit-lib"]=t(e.jQuery)
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1137INData Raw: 65 3d 74 68 69 73 2e 6f 70 74 73 28 29 3b 65 2e 41 50 49 2e 64 65 73 74 72 6f 79 28 29 2c 65 2e 63 6f 6e 74 61 69 6e 65 72 2e 63 79 63 6c 65 28 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 69 3d 74 68 69 73 2e 6f 70 74 73 28 29 2c 6f 3d 5b 5d 2c 72 3d 31 2c 73 3d 30 3b 73 3c 69 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 74 3d 69 2e 73 6c 69 64 65 73 5b 73 5d 2c 73 3d 3d 65 3f 6e 3d 74 3a 28 6f 2e 70 75 73 68 28 74 29 2c 61 28 74 29 2e 64 61 74 61 28 22 63 79 63 6c 65 2e 6f 70 74 73 22 29 2e 73 6c 69 64 65 4e 75 6d 3d 72 2c 72 2b 2b 29 3b 6e 26 26 28 69 2e 73 6c 69 64 65 73 3d 61 28 6f 29 2c 69 2e 73 6c 69 64 65 43 6f 75 6e 74 2d 2d 2c 61 28 6e 29 2e 72 65 6d 6f 76 65 28 29 2c 65 3d 3d
                                                                                                                                                                                                                                                              Data Ascii: e=this.opts();e.API.destroy(),e.container.cycle()},remove:function(e){for(var t,n,i=this.opts(),o=[],r=1,s=0;s<i.slides.length;s++)t=i.slides[s],s==e?n=t:(o.push(t),a(t).data("cycle.opts").slideNum=r,r++);n&&(i.slides=a(o),i.slideCount--,a(n).remove(),e==
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: 68 46 65 6e 63 65 3d 21 30 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3d 6e 2e 68 61 73 68 29 7d 29 2c 72 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 79 63 6c 65 2d 64 65 73 74 72 6f 79 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 5f 6f 6e 48 61 73 68 43 68 61 6e 67 65 26 26 72 28 77 69 6e 64 6f 77 29 2e 6f 66 66 28 22 68 61 73 68 63 68 61 6e 67 65 22 2c 74 2e 5f 6f 6e 48 61 73 68 43 68 61 6e 67 65 29 7d 29 7d 28 6e 29 2c 66 75 6e 63 74 69 6f 6e 28 75 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 75 2e 65 78 74 65 6e 64 28 75 2e 66 6e 2e 63 79 63 6c 65 2e 64 65 66 61 75 6c 74 73 2c 7b 6c 6f 61 64 65 72 3a 21 31 7d 29 2c 75 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 79 63 6c 65 2d 62 6f 6f 74 73 74 72 61 70 22 2c
                                                                                                                                                                                                                                                              Data Ascii: hFence=!0,window.location.hash=n.hash)}),r(document).on("cycle-destroyed",function(e,t){t._onHashChange&&r(window).off("hashchange",t._onHashChange)})}(n),function(u){"use strict";u.extend(u.fn.cycle.defaults,{loader:!1}),u(document).on("cycle-bootstrap",
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC15777INData Raw: 29 7b 72 65 74 75 72 6e 28 65 3d 68 5b 65 5d 29 26 26 28 65 2e 61 70 70 6c 79 28 70 2c 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 29 2c 31 29 7d 76 61 72 20 77 3d 30 2c 41 3d 2d 31 2c 62 3d 2d 31 2c 78 3d 21 31 2c 49 3d 22 61 66 74 65 72 4c 6f 61 64 22 2c 53 3d 22 6c 6f 61 64 22 2c 50 3d 22 65 72 72 6f 72 22 2c 54 3d 22 69 6d 67 22 2c 43 3d 22 73 72 63 22 2c 4f 3d 22 73 72 63 73 65 74 22 2c 6b 3d 22 73 69 7a 65 73 22 2c 7a 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 22 3b 22 65 76 65 6e 74 22 3d 3d 3d 68 2e 62 69 6e 64 7c 7c 6f 3f 6e 28 29 3a 48 28 5f 29 2e 6f 6e 28 53 2b 22 2e 22 2b 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 69 3d 48 2e 65 78 74 65 6e 64 28
                                                                                                                                                                                                                                                              Data Ascii: ){return(e=h[e])&&(e.apply(p,[].slice.call(arguments,1)),1)}var w=0,A=-1,b=-1,x=!1,I="afterLoad",S="load",P="error",T="img",C="src",O="srcset",k="sizes",z="background-image";"event"===h.bind||o?n():H(_).on(S+"."+t,n)}function c(e,t){var n=this,i=H.extend(


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              27192.168.2.649760157.240.251.94435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC544OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: connect.facebook.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                              reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                              report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                              content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                              Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                              Data Ascii: /
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC14681INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                              Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63
                                                                                                                                                                                                                                                              Data Ascii: c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="objec
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29
                                                                                                                                                                                                                                                              Data Ascii: k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})()
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65
                                                                                                                                                                                                                                                              Data Ascii: s("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"unde
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1702INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74
                                                                                                                                                                                                                                                              Data Ascii: }function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.prot
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC14682INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                                                                                                                                              Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76 61
                                                                                                                                                                                                                                                              Data Ascii: ules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){va
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC16384INData Raw: 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7c
                                                                                                                                                                                                                                                              Data Ascii: y(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();return a}}function t(){return function(a){if(typeof a!=="function"|


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              28192.168.2.64977013.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:20 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                              x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221420Z-16849878b785dznd7xpawq9gcn000000013g000000003439
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              29192.168.2.64976613.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:20 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                              x-ms-request-id: 82d491bf-801e-0048-1e3d-26f3fb000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221420Z-17c5cb586f67p8ffw0hbk5rahw00000001r000000000666u
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              30192.168.2.64976913.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:20 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                              x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221420Z-16849878b78smng4k6nq15r6s4000000011g00000000tzxn
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              31192.168.2.64977213.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:20 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                              x-ms-request-id: e4cbed29-601e-0002-4328-26a786000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221420Z-r197bdfb6b4gqmwlpwzzs5v83s00000000kg00000000e0kt
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              32192.168.2.64977113.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:20 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                              x-ms-request-id: 43a53b7c-f01e-005d-24fc-2413ba000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221420Z-15b8d89586fxdh48qknu9dqk2g00000003gg00000000h9u9
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              33192.168.2.649773172.66.47.1234435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC618OUTGET /p.png?pid=5dc1e9f8a0fb640017de1b7b HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.honeybook.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC853INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:20 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Cache-Control: no-store
                                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rLjPsdTVUQhci4h9zMcFMrMQj4%2BT%2FPueDxFDXpPhxzxHFCohIDVw%2BbKOzXRsADuVlQL3wpe3antCaPD7ptz9FVTAjnXAm%2BI5BNclQWgCGiZjb%2B0HLMqkliz0WeeWy2gCeuN2NQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51b8f9db6b24-DFW
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC516INData Raw: 33 34 34 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 47 61 74 73 62 79 20 35 2e 31 33 2e 35 22 2f 3e
                                                                                                                                                                                                                                                              Data Ascii: 344e<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="generator" content="Gatsby 5.13.5"/>
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1369INData Raw: 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 45 72 72 6f 72 20 34 30 34 3a 20 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 22 2f 3e 3c 6d 65 74 61 20 64 61 74 61 2d 72 65 61 63 74 2d 68 65 6c 6d 65 74 3d 22 74 72 75 65 22 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 68 6f 6e 65 79 62 6f 6f 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 66 5f 61 75 74 6f 2c 66 6c 5f 6c 6f 73 73 79 2c 71 5f 61 75 74 6f 2f 76 31 36 37 35 33 36 37 30 39 34 2f 6d 61 72 6b 65 74 69 6e 67 5f 73 69 74 65 2f 70 61 69 64 2f 4f 47 5f 69 6d 61 67 65 32 2e 70 6e 67 22 2f 3e 3c 6d 65 74 61 20 64 61 74 61 2d 72 65 61 63 74 2d 68 65 6c 6d 65 74 3d 22 74 72
                                                                                                                                                                                                                                                              Data Ascii: cription" content="Error 404: Page not found"/><meta data-react-helmet="true" property="og:image" content="https://res.cloudinary.com/honeybook/image/upload/f_auto,fl_lossy,q_auto/v1675367094/marketing_site/paid/OG_image2.png"/><meta data-react-helmet="tr
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1369INData Raw: 73 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 68 6f 6e 65 79 62 6f 6f 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 66 5f 61 75 74 6f 2c 66 6c 5f 6c 6f 73 73 79 2c 71 5f 61 75 74 6f 2f 76 31 36 37 35 33 36 37 30 39 34 2f 6d 61 72 6b 65 74 69 6e 67 5f 73 69 74 65 2f 70 61 69 64 2f 4f 47 5f 69 6d 61 67 65 32 2e 70 6e 67 22 2c 22 62 72 61 6e 64 22 3a 7b 22 40 74 79 70 65 22 3a 22 42 72 61 6e 64 22 2c 22 6e 61 6d 65 22 3a 22 48 6f 6e 65 79 42 6f 6f 6b 22 7d 2c 22 61 67 67 72 65 67 61 74 65 52 61 74 69 6e 67 22 3a 7b 22 40 74 79 70 65 22 3a 22 41 67 67 72 65 67 61 74 65 52 61 74 69 6e 67 22 2c 22 72 61 74 69 6e 67 56 61 6c 75 65 22 3a 34 2e 38 2c 22 62 65 73 74 52 61 74 69 6e 67 22 3a 22 35 22 2c 22 77 6f 72 73 74 52 61 74 69 6e 67 22 3a
                                                                                                                                                                                                                                                              Data Ascii: s://res.cloudinary.com/honeybook/image/upload/f_auto,fl_lossy,q_auto/v1675367094/marketing_site/paid/OG_image2.png","brand":{"@type":"Brand","name":"HoneyBook"},"aggregateRating":{"@type":"AggregateRating","ratingValue":4.8,"bestRating":"5","worstRating":
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1369INData Raw: 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6d 6f 6e 74 73 65 72 72 61 74 2f 76 32 36 2f 4a 54 55 48 6a 49 67 31 5f 69 36 74 38 6b 43 48 4b 6d 34 35 33 32 56 4a 4f 74 35 2d 51 4e 46 67 70 43 74 72 36 48 77 35 61 58 6f 2e 77 6f 66 66 32 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6d 6f 6e 74 73 65 72 72 61 74 2f 76 32 36 2f 4a 54 55 48 6a 49
                                                                                                                                                                                                                                                              Data Ascii: 2" crossorigin="anonymous" href="https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw5aXo.woff2"/><link rel="preload" as="font" type="font/woff2" crossorigin="anonymous" href="https://fonts.gstatic.com/s/montserrat/v26/JTUHjI
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1369INData Raw: 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6d 6f 6e 74 73 65 72 72 61 74 2f 76 32 36 2f 4a 54 55 48 6a 49 67 31 5f 69 36 74 38 6b 43 48 4b 6d 34 35 33 32 56 4a 4f 74 35 2d 51 4e 46 67 70 43 76 72 37 33 77 35 61 58 6f 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 6f 6e 74 73 65 72 72 61 74 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6d 6f 6e 74 73 65 72 72 61 74 2f 76 32 36 2f 4a 54 55 48 6a 49 67 31 5f 69 36 74 38 6b 43 48 4b
                                                                                                                                                                                                                                                              Data Ascii: onts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCvr73w5aXo.woff2) format("woff2")}@font-face{font-display:swap;font-family:Montserrat;font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHK
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1369INData Raw: 5f 73 79 73 74 65 6d 2f 73 79 73 74 65 6d 5f 77 65 62 2f 77 65 62 5f 66 6f 6e 74 73 2f 48 6f 6e 65 79 42 6f 6f 6b 2d 4c 69 67 68 74 2e 77 6f 66 66 32 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 32 35 70 75 72 72 63 67 71 74 63 35 77 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 64 69 73 74 2f 66 6f 6e 74 73 2f 70 72 6f 78 69 6d 61 6e 6f 76 61 2f 33 30 32 44 34 32 5f 31 5f 30 2e 77 6f 66 66 32 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66
                                                                                                                                                                                                                                                              Data Ascii: _system/system_web/web_fonts/HoneyBook-Light.woff2"/><link rel="preload" as="font" type="font/woff2" crossorigin="anonymous" href="https://d25purrcgqtc5w.cloudfront.net/dist/fonts/proximanova/302D42_1_0.woff2"/><link rel="preload" as="font" type="font/wof
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1369INData Raw: 75 69 2d 62 75 74 74 6f 6e 2d 2d 78 2d 73 6d 61 6c 6c 20 68 62 75 69 2d 62 75 74 74 6f 6e 2d 2d 69 6e 76 69 73 69 62 6c 65 20 20 20 22 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 73 74 61 72 74 2d 74 72 69 61 6c 2d 2d 62 75 74 74 6f 6e 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 62 75 69 2d 62 75 74 74 6f 6e 5f 5f 74 65 78 74 22 3e 47 65 74 20 73 74 61 72 74 65 64 3c 2f 73 70 61 6e 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 3c 2f 73 65 63 74 69 6f 6e 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 3c 6e 61 76 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 4d 61 69 6e 22 20 64 61 74 61 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 3d 22 68 6f 72 69
                                                                                                                                                                                                                                                              Data Ascii: ui-button--x-small hbui-button--invisible " type="submit" data-testid="start-trial--button"><span class="hbui-button__text">Get started</span></button></div></section></div></div></div><div class="not-found"><nav aria-label="Main" data-orientation="hori
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1369INData Raw: 2e 34 37 34 20 36 2e 39 39 37 2d 38 2e 30 38 33 20 36 2e 39 39 37 73 2d 38 2e 31 30 32 2d 32 2e 36 30 37 2d 38 2e 31 30 32 2d 36 2e 39 39 37 5a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 39 35 2e 37 39 20 39 2e 35 35 37 63 30 2d 31 2e 37 39 2d 31 2e 32 32 39 2d 33 2e 30 38 37 2d 32 2e 39 37 36 2d 33 2e 36 33 36 2e 39 30 33 2d 2e 35 35 32 20 31 2e 34 34 2d 31 2e 35 35 34 20 31 2e 34 34 2d 32 2e 36 31 37 43 39 34 2e 32 35 34 20 31 2e 34 31 37 20 39 32 2e 36 32 33 20 30 20 38 39 2e 37 34 31 20 30 68 2d 38 2e 38 36 34 76 31 34 68 38 2e 35 37 36 63 34 2e 33 34 20 30 20 36 2e 33 33 37 2d 31 2e 38 34 38 20 36 2e 33 33 37 2d 34 2e 34 34 33 5a 4d 38 34 2e 38 31 35 20 32 2e 37 35 33 6c 34 2e
                                                                                                                                                                                                                                                              Data Ascii: .474 6.997-8.083 6.997s-8.102-2.607-8.102-6.997Z"></path><path fill-rule="evenodd" d="M95.79 9.557c0-1.79-1.229-3.087-2.976-3.636.903-.552 1.44-1.554 1.44-2.617C94.254 1.417 92.623 0 89.741 0h-8.864v14h8.576c4.34 0 6.337-1.848 6.337-4.443ZM84.815 2.753l4.


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              34192.168.2.649776151.101.192.844435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC346OUTGET /ct/core.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: s.pinimg.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC453INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 4779
                                                                                                                                                                                                                                                              ETag: "7487394c252ed25468a2037369d345e5"
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: X-CDN
                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                              Cache-Control: max-age=7200
                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 22:14:20 GMT
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 28 69 5b 6e 5d 7c 7c 28 65 3d 69 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 74 5b 6e 5d 2e 63 61 6c 6c 28 65 2e 65 78 70 6f 72 74 73 2c 65 2c 65 2e 65 78 70 6f 72 74 73 2c 72 29 2c 65 2e 6c 3d 21 30 2c 65 29 29 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 74 2c 72 2e 63 3d 69 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 72 2e 6f 28 6e 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 7d 29 7d 2c 72 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                              Data Ascii: !function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefin
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1378INData Raw: 6c 6c 28 6e 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 29 26 26 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3f 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3a 74 29 7c 7c 22 53 65 74 22 3d 3d 3d 74 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 74 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 74 29 3f 69 28 6e 2c 65 29 3a 76 6f 69 64 20 30 7d 28 6e 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e
                                                                                                                                                                                                                                                              Data Ascii: ll(n).slice(8,-1))&&n.constructor?n.constructor.name:t)||"Set"===t?Array.from(n):"Arguments"===t||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(t)?i(n,e):void 0}(n,e)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC1378INData Raw: 6f 6d 28 29 3c 28 6e 7c 7c 30 29 7d 2c 6e 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 76 61 72 20 69 3d 74 28 30 29 2c 72 3d 7b 7d 2c 6f 3d 22 75 6e 6b 6e 6f 77 6e 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 6e 29 7b 6e 2e 76 65 72 73 69 6f 6e 3d 6f 2c 31 30 30 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3c 28 69 2e 4c 49 53 54 2e 53 45 4e 44 5f 4c 4f 47 53 2e 63 68 61 6e 63 65 7c 7c 30 29 26 26 72 2e 76 28 6e 29 7d 72 2e 73 65 74 56 65 72 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6f 3d 6e 7d 2c 72 2e 76 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 65 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 21 31 2c 65 2e 6f 6e 65
                                                                                                                                                                                                                                                              Data Ascii: om()<(n||0)},n.exports=r},function(n,e,t){var i=t(0),r={},o="unknown";function c(n){n.version=o,100*Math.random()<(i.LIST.SEND_LOGS.chance||0)&&r.v(n)}r.setVersion=function(n){o=n},r.v=function(n){var e=new window.XMLHttpRequest;e.withCredentials=!1,e.one
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC645INData Raw: 6f 6e 28 6e 2c 65 2c 74 29 7b 76 61 72 20 69 3d 7b 7d 2c 72 3d 74 28 31 29 2c 6f 3d 2f 68 74 74 70 73 3f 3a 5c 2f 5c 2f 73 5c 2e 70 69 6e 69 6d 67 5c 2e 63 6f 6d 5c 2f 63 74 5c 2f 6c 69 62 5c 2f 6d 61 69 6e 5c 2e 5b 30 2d 39 61 2d 66 5d 7b 38 7d 5c 2e 6a 73 2f 67 3b 69 2e 73 65 6e 64 45 76 65 6e 74 49 6e 66 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 74 3b 6e 26 26 6e 2e 62 6c 6f 63 6b 65 64 55 52 49 26 26 22 68 74 74 70 73 3a 2f 2f 73 2e 70 69 6e 69 6d 67 2e 63 6f 6d 2f 63 74 2f 6c 69 62 2f 6d 61 69 6e 2e 39 37 63 34 31 65 66 33 2e 6a 73 22 3d 3d 3d 6e 2e 62 6c 6f 63 6b 65 64 55 52 49 26 26 28 65 3d 22 44 69 72 65 63 74 69 76 65 3a 20 22 2b 6e 2e 65 66 66 65 63 74 69 76 65 44 69 72 65 63 74 69 76 65 2b 22 20 44 69 73 70 6f 73 69 74 69 6f
                                                                                                                                                                                                                                                              Data Ascii: on(n,e,t){var i={},r=t(1),o=/https?:\/\/s\.pinimg\.com\/ct\/lib\/main\.[0-9a-f]{8}\.js/g;i.sendEventInfo=function(n){var e,t;n&&n.blockedURI&&"https://s.pinimg.com/ct/lib/main.97c41ef3.js"===n.blockedURI&&(e="Directive: "+n.effectiveDirective+" Dispositio


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              35192.168.2.649780104.26.9.1234435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC588OUTGET /stylesheets/embed.vendor.min.760717b3f565c387.css HTTP/1.1
                                                                                                                                                                                                                                                              Host: snapwidget.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/embed/645274
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:20 GMT
                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                                              etag: W/"6710d8bb-937"
                                                                                                                                                                                                                                                              last-modified: Thu, 17 Oct 2024 09:28:27 GMT
                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                              Age: 105703
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9ixzSUAZPgDA0Lyh2cPmTfoqui6lpSwcBo3th%2FKmhyvxzZEN1PKX46QhnoKY6u6hfuhwXA6E9jE2N0yHSta7xRScJp3IKGBwDg2T3uVuw%2BMM3TPlcNAc6T2ofXBg2CNv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51bd096d3abe-DFW
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC588INData Raw: 39 33 37 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 67 33 37 6d 6f 39 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 67 33 37 6d 6f 39 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 32 3f 67 33 37 6d 6f 39 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73
                                                                                                                                                                                                                                                              Data Ascii: 937@font-face{font-family:fontawesome-webfont;src:url(../fonts/fontawesome-webfont.eot?g37mo9);src:url(../fonts/fontawesome-webfont.eot?g37mo9#iefix) format('embedded-opentype'),url(../fonts/fontawesome-webfont.woff2?g37mo9) format('woff2'),url(../fonts
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1369INData Raw: 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 2e 66 61 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 37 22 7d 2e 66 61 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 38 22 7d 2e 66 61 2d 68 65 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 34 22 7d 2e 66 61 2d 73
                                                                                                                                                                                                                                                              Data Ascii: style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-plus:before{content:"\f067"}.fa-minus:before{content:"\f068"}.fa-heart:before{content:"\f004"}.fa-s
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC409INData Raw: 63 65 62 6f 6f 6b 2d 6f 66 66 69 63 69 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 30 22 7d 2e 66 61 2d 70 69 6e 74 65 72 65 73 74 2d 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 31 22 7d 2e 66 61 2d 73 68 6f 70 70 69 6e 67 2d 62 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 30 22 7d 2e 66 61 2d 77 70 66 6f 72 6d 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 38 22 7d 2e 66 61 2d 71 75 65 73 74 69 6f 6e 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 63 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 33 22 7d 2e 66 61 2d 6c 69 6e 6b 65 64 69 6e 3a 62 65 66 6f 72 65
                                                                                                                                                                                                                                                              Data Ascii: cebook-official:before{content:"\f230"}.fa-pinterest-p:before{content:"\f231"}.fa-shopping-bag:before{content:"\f290"}.fa-wpforms:before{content:"\f298"}.fa-question-circle-o:before{content:"\f29c"}.fa-envelope-o:before{content:"\f003"}.fa-linkedin:before
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              36192.168.2.649779104.26.9.1234435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC601OUTGET /stylesheets/embed.scrolling_v2.vendor.min.de57896fa753ba27.css HTTP/1.1
                                                                                                                                                                                                                                                              Host: snapwidget.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/embed/645274
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC789INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:20 GMT
                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                                              etag: W/"66e1386f-1d3"
                                                                                                                                                                                                                                                              last-modified: Wed, 11 Sep 2024 06:27:59 GMT
                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                              Age: 129681
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H8lTTw%2Brp0yYeJf9rfFiAX8GXPf6rHzbIBwR3wAqnTE%2FrvDwS9%2FLwr2rk3a9XFXXXCgeBVs56sKsxGoY7wOYcOlRIabscQSPidw911r%2BnB%2FxCrDl8rz%2FRUWNS4XMDIZi"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51bd0a79b798-DFW
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC474INData Raw: 31 64 33 0d 0a 2e 76 6a 73 6c 69 64 65 72 2c 2e 76 6a 73 6c 69 64 65 72 5f 5f 73 6c 69 64 65 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 76 6a 73 6c 69 64 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 76 6a 73 6c 69 64 65 72 5f 5f 73 6c 69 64 65 72 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e
                                                                                                                                                                                                                                                              Data Ascii: 1d3.vjslider,.vjslider__slide{width:100%}.vjslider{overflow:hidden}.vjslider__slider{display:-webkit-box;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;flex-direction:row;flex-wrap:nowrap;-webkit-box-align:center;align-items:cen
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              37192.168.2.649777104.26.9.1234435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC587OUTGET /stylesheets/embed.style.min.a78da5fe140ecbd7.css HTTP/1.1
                                                                                                                                                                                                                                                              Host: snapwidget.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/embed/645274
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:20 GMT
                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                                              Cf-Polished: origSize=16354
                                                                                                                                                                                                                                                              etag: W/"66ffab51-3fe2"
                                                                                                                                                                                                                                                              last-modified: Fri, 04 Oct 2024 08:46:09 GMT
                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                              Age: 1674545
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xeY1EyDGrc3Ecc8wRuQlTHHBWPEhxJuyr8Y2Qp4fpody7hsJvwo8noBdB0Zcij%2FkZJ8M1K4jLohDShFWnSjmB%2BLGmAbusJlO1VkWMcFNfDDaBIokyM6ovOplcKnWcNrV"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51bd1bb54858-DFW
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC557INData Raw: 33 66 63 39 0d 0a 69 6d 67 2c 6c 65 67 65 6e 64 7b 62 6f 72 64 65 72 3a 30 7d 2e 70 62 2d 34 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 70 74 2d 34 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 74 65 78 74 2d 78 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 65 78 74 2d 73 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 65 78 74 2d 6c 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a
                                                                                                                                                                                                                                                              Data Ascii: 3fc9img,legend{border:0}.pb-4{padding-bottom:1rem}.pt-4{padding-top:1rem}.text-xs{font-size:.75rem!important;line-height:1rem!important}.text-sm{font-size:.875rem!important;line-height:1.25rem!important}.text-lg{font-size:1.125rem!important;line-height:
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1369INData Raw: 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c
                                                                                                                                                                                                                                                              Data Ascii: just:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){displ
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1369INData Raw: 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 2e 33 35 65 6d 20
                                                                                                                                                                                                                                                              Data Ascii: r]::-webkit-outer-spin-button{height:auto}input[type=search]{box-sizing:content-box;-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance:none}fieldset{padding:.35em
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1369INData Raw: 72 3a 61 66 74 65 72 2c 2e 6e 61 76 62 61 72 3a 61 66 74 65 72 2c 2e 70 61 67 65 72 3a 61 66 74 65 72 2c 2e 70 61 6e 65 6c 2d 62 6f 64 79 3a 61 66 74 65 72 2c 2e 72 6f 77 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 65 6d 62 65 64 2d 65 72 72 6f 72 2d 70 61 67 65 2c 2e 65 6d 62 65 64 2d 65 72 72 6f 72 2d 70 61 67 65 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 37 66 61 66 63 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 6f 75 72 63 65 20 73 61 6e 73 20 70 72 6f 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 65 6d 62 65 64 2d 65 72 72 6f 72 2d 70 61 67 65 20 2e 65 72 72 6f 72 2d 63 6f 6e 74 65 6e 74 2c 2e 65 6d 62 65 64 2d 65 72 72 6f 72 2d 70 61 67 65 20 62 6f 64 79 20 2e 65
                                                                                                                                                                                                                                                              Data Ascii: r:after,.navbar:after,.pager:after,.panel-body:after,.row:after{clear:both}.embed-error-page,.embed-error-page body{background:#f7fafc;height:100%;width:100%;font-family:source sans pro,sans-serif}.embed-error-page .error-content,.embed-error-page body .e
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1369INData Raw: 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 65 72 72 6f 72 2d 70 61 67 65 20 2e 65 72 72 6f 72 2d 63 6f 6e 74 65 6e 74 20 68 31 2c 2e 65 72 72 6f 72 2d 70 61 67 65 20 62 6f 64 79 20 2e 65 72 72 6f 72 2d 63 6f 6e 74 65 6e 74 20 68 31
                                                                                                                                                                                                                                                              Data Ascii: box;display:flex;height:100%;width:100%;-ms-flex-direction:column;flex-direction:column;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center}.error-page .error-content h1,.error-page body .error-content h1
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1369INData Raw: 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 6d 65 64 69 61 2d 69 6d 61 67 65 2d 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 70 65 72 2e 6d 61 6e 75 61 6c 2d 73 6c 69 64 65 2d 31 20 2e 63 61 72 6f 75 73 65 6c 2d 6d 65 64 69 61 2d 66 69 72 73 74 2d 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6d 61 72 67 69 6e 20 2e 32 35 73 20 65 61 73 65 7d 2e 6d 65 64 69 61 2d 69 6d 61 67 65 2d 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 70 65 72 2e 6d 61 6e 75 61 6c 2d 73 6c 69 64 65 2d 32 20 2e 63 61 72 6f 75 73 65 6c 2d 6d 65 64 69 61 2d 66 69 72 73 74 2d 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 30 30 25 3b 74 72
                                                                                                                                                                                                                                                              Data Ascii: display:-ms-flexbox;display:flex;overflow:hidden}.media-image-carousel-wrapper.manual-slide-1 .carousel-media-first-item{margin-left:0;transition:margin .25s ease}.media-image-carousel-wrapper.manual-slide-2 .carousel-media-first-item{margin-left:-100%;tr
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1369INData Raw: 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6d 65 64 69 61 2d 69 6d 61 67 65 2d 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 70 65 72 20 2e 63 61 72 6f 75 73 65 6c 2d 6e 61 76 69 67 61 74 69 6f 6e 20 69 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 36 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 77 69 64 74 68 3a 32 34 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 6d 65 64 69 61 2d 69 6d 61 67 65 2d 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 70 65 72 20 2e 63 61 72 6f 75 73 65 6c 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 70 72 65 76
                                                                                                                                                                                                                                                              Data Ascii: ;cursor:pointer}.media-image-carousel-wrapper .carousel-navigation i{box-shadow:0 0 6px 0 rgba(0,0,0,.1);line-height:25px;font-size:28px;border-radius:100%;height:24px;width:24px;display:inline-block}.media-image-carousel-wrapper .carousel-navigation.prev
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1369INData Raw: 20 69 6e 66 69 6e 69 74 65 7d 2e 74 68 75 6d 62 6e 61 69 6c 2d 77 72 61 70 70 65 72 2e 63 61 72 6f 75 73 65 6c 2d 6d 65 64 69 61 2e 63 61 72 6f 75 73 65 6c 2d 6d 65 64 69 61 2d 66 69 72 73 74 2d 69 74 65 6d 2e 61 75 74 6f 2d 73 6c 69 64 65 2d 31 30 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 6c 69 64 65 2d 31 30 20 33 31 73 20 65 61 73 65 20 69 6e 66 69 6e 69 74 65 7d 2e 74 68 75 6d 62 6e 61 69 6c 2d 77 72 61 70 70 65 72 20 2e 74 68 75 6d 62 6e 61 69 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 72
                                                                                                                                                                                                                                                              Data Ascii: infinite}.thumbnail-wrapper.carousel-media.carousel-media-first-item.auto-slide-10{animation:slide-10 31s ease infinite}.thumbnail-wrapper .thumbnail{display:block;line-height:0;position:relative;width:100%;height:0;padding-bottom:100%!important;border-r
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1369INData Raw: 3a 66 6c 65 78 3b 7a 2d 69 6e 64 65 78 3a 33 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 33 30 30 70 78 29 7b 2e 63 61 70 74 69 6f 6e 2d 6f 76 65 72 6c 61 79 2c 2e 73 68 6f 70 70 61 62 6c 65 2d 6f 76 65 72 6c 61 79 2c 2e 73 74 61 74 73 2d 6f 76 65 72 6c 61 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 7d 7d 2e 63 61 70 74 69 6f 6e 2d 6f 76 65 72 6c 61 79 20 2e 66 61 2c 2e 73 68 6f 70 70 61 62 6c 65 2d 6f 76 65 72 6c 61 79 20 2e 66 61 2c 2e 73 74 61 74 73 2d 6f 76 65 72 6c 61 79 20 2e 66 61 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 33 70 78 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 61 70 74 69 6f 6e 2d 6f 76 65 72 6c 61 79 20 2e 73 68 6f 70 70 61 62 6c 65 2d 74 65 78 74 2c 2e 73 68 6f 70
                                                                                                                                                                                                                                                              Data Ascii: :flex;z-index:3}@media(min-width:300px){.caption-overlay,.shoppable-overlay,.stats-overlay{font-size:18px}}.caption-overlay .fa,.shoppable-overlay .fa,.stats-overlay .fa{margin-right:10px;margin-top:-3px;display:none}.caption-overlay .shoppable-text,.shop
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1369INData Raw: 2e 73 74 61 74 73 2d 68 65 61 72 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 38 70 78 3b 77 69 64 74 68 3a 31 38 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 2e 63 61 70 74 69 6f 6e 2d 6f 76 65 72 6c 61 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 31 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 38 29 7d 2e 63 61 70 74 69 6f 6e 2d 6f 76 65 72 6c 61 79 20 2e 63 61 70 74 69
                                                                                                                                                                                                                                                              Data Ascii: .stats-heart{display:inline-block;height:18px;width:18px;margin-top:0;margin-right:5px}.caption-overlay{line-height:1.4;font-size:16px;padding:5px 10px;text-align:center;overflow:hidden;text-transform:none;background:rgba(0,0,0,.8)}.caption-overlay .capti


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              38192.168.2.649778104.26.9.1234435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:20 UTC591OUTGET /stylesheets/embed.scrolling.min.5fe7b258a420749d.css HTTP/1.1
                                                                                                                                                                                                                                                              Host: snapwidget.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/embed/645274
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:20 GMT
                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                                              etag: W/"66e138a5-6eb"
                                                                                                                                                                                                                                                              last-modified: Wed, 11 Sep 2024 06:28:53 GMT
                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                              Age: 138328
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Dq1paUQagkxv2Qo7kzvJANeCmuTLthjZAkQbjEydr4u%2FDTB12myq%2BK5rYDCHD6xO5kEkeeX0ZNZNo%2FGYIREWWzByimVUIDL%2BSRrOLQnx47kL8vaoCSoSnMe0Il5b8BSI"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51bd1e0f4865-DFW
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC584INData Raw: 36 65 62 0d 0a 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 61 70 70 6c 65 74 2c 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 61 75 64 69 6f 2c 62 2c 62 69 67 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 63 61 6e 76 61 73 2c 63 61 70 74 69 6f 6e 2c 63 65 6e 74 65 72 2c 63 69 74 65 2c 63 6f 64 65 2c 64 64 2c 64 65 6c 2c 64 65 74 61 69 6c 73 2c 64 66 6e 2c 64 69 76 2c 64 6c 2c 64 74 2c 65 6d 2c 65 6d 62 65 64 2c 66 69 65 6c 64 73 65 74 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 66 6f 72 6d 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 68 74 6d 6c 2c 69 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 69 6e 73 2c 6b 62 64 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e
                                                                                                                                                                                                                                                              Data Ascii: 6eba,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legen
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1194INData Raw: 7d 63 61 70 74 69 6f 6e 2c 74 64 2c 74 68 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 62 6c 6f 63 6b 71 75 6f 74 65 2c 71 7b 71 75 6f 74 65 73 3a 6e 6f 6e 65 7d 62 6c 6f 63 6b 71 75 6f 74 65 3a 61 66 74 65 72 2c 62 6c 6f 63 6b 71 75 6f 74 65 3a 62 65 66 6f 72 65 2c 71 3a 61 66 74 65 72 2c 71 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 63 6f 6e 74 65 6e 74 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d
                                                                                                                                                                                                                                                              Data Ascii: }caption,td,th{text-align:left;font-weight:400;vertical-align:middle}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}a img{border:none}article,aside,details,figcaption,figure,footer,header,hgroup,main,m
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              39192.168.2.649774184.28.90.27443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=239481
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:21 GMT
                                                                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              40192.168.2.649781157.240.251.94435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC539OUTGET /en_US/sdk.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: connect.facebook.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                                              x-fb-content-md5: bfb2bc07f3f9d535e1a26d1f7c26c75c
                                                                                                                                                                                                                                                              ETag: "4d58246888e4b35588840bad829de944"
                                                                                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              content-md5: v7K8B/P51TXhom0ffCbHXA==
                                                                                                                                                                                                                                                              Expires: Thu, 24 Oct 2024 22:25:29 GMT
                                                                                                                                                                                                                                                              Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                                                                                              reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                              cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                                              cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC877INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                                                              Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                              Data Ascii: /
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC3092INData Raw: 2a 31 37 32 39 38 30 37 35 32 39 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 36 34 38 35 34 30 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                                                                              Data Ascii: *1729807529,,JIT Construction: v1017648540,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              41192.168.2.64979035.190.80.14435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC548OUTOPTIONS /report/v4?s=rLjPsdTVUQhci4h9zMcFMrMQj4%2BT%2FPueDxFDXpPhxzxHFCohIDVw%2BbKOzXRsADuVlQL3wpe3antCaPD7ptz9FVTAjnXAm%2BI5BNclQWgCGiZjb%2B0HLMqkliz0WeeWy2gCeuN2NQ%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Origin: https://www.honeybook.com
                                                                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                              access-control-max-age: 86400
                                                                                                                                                                                                                                                              access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                              access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 22:14:20 GMT
                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              42192.168.2.649793104.26.9.1234435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC564OUTGET /js/embed.vendor.min.2f17f0b14ee46c5a.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: snapwidget.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/embed/645274
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:21 GMT
                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                                              etag: W/"6710d8a0-9e1"
                                                                                                                                                                                                                                                              last-modified: Thu, 17 Oct 2024 09:28:00 GMT
                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                              Age: 255145
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0N7Bp8TwIk%2BPNRUJGgcK9BzyBdQRxmgHirwWOevmhFEVEFcZp%2BH2IMDCZoye1cjNwUU%2BTJYiemwcV6g3w313UfavL0pHyUaRwWuEQf1w1ln7V%2BkkjA5hEFyavZolMt%2FB"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51beabf8e5c2-DFW
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC553INData Raw: 39 65 31 0d 0a 76 61 72 20 6f 62 6a 65 63 74 46 69 74 49 6d 61 67 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 67 69 66 3b 62 61 73 65 36 34 2c 52 30 6c 47 4f 44 6c 68 41 51 41 42 41 49 41 41 41 50 2f 2f 2f 77 41 41 41 43 48 35 42 41 45 41 41 41 41 41 4c 41 41 41 41 41 41 42 41 41 45 41 41 41 49 43 52 41 45 41 4f 77 3d 3d 22 2c 65 3d 2f 28 6f 62 6a 65 63 74 2d 66 69 74 7c 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 29 5c 73 2a 3a 5c 73 2a 28 5b 2d 5c 77 5c 73 25 5d 2b 29 2f 67 2c 72 3d 6e 65 77 20 49 6d 61 67 65 2c 69 3d 22 6f 62 6a 65 63 74 2d 66 69 74 22 69 6e 20 72 2e 73 74 79 6c 65 2c 73 3d 22 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 22 69 6e 20 72 2e 73 74
                                                                                                                                                                                                                                                              Data Ascii: 9e1var objectFitImages=function(){"use strict";var t="data:image/gif;base64,R0lGODlhAQABAIAAAP///wAAACH5BAEAAAAALAAAAAABAAEAAAICRAEAOw==",e=/(object-fit|object-position)\s*:\s*([-\w\s%]+)/g,r=new Image,i="object-fit"in r.style,s="object-position"in r.st
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1369INData Raw: 22 6f 62 6a 65 63 74 2d 66 69 74 22 5d 29 72 65 74 75 72 6e 3b 69 66 28 21 65 5b 74 5d 2e 73 6b 69 70 54 65 73 74 26 26 69 26 26 21 73 5b 22 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 22 5d 29 72 65 74 75 72 6e 7d 76 61 72 20 6c 2c 6f 3d 65 2e 63 75 72 72 65 6e 74 53 72 63 7c 7c 65 2e 73 72 63 3b 72 3f 6f 3d 72 3a 65 2e 73 72 63 73 65 74 26 26 21 6e 26 26 77 69 6e 64 6f 77 2e 70 69 63 74 75 72 65 66 69 6c 6c 26 26 28 6c 3d 77 69 6e 64 6f 77 2e 70 69 63 74 75 72 65 66 69 6c 6c 2e 5f 2e 6e 73 2c 65 5b 74 5d 2e 70 61 72 73 69 6e 67 53 72 63 73 65 74 3d 21 30 2c 65 5b 6c 5d 26 26 65 5b 6c 5d 2e 65 76 61 6c 65 64 7c 7c 77 69 6e 64 6f 77 2e 70 69 63 74 75 72 65 66 69 6c 6c 2e 5f 2e 66 69 6c 6c 49 6d 67 28 65 2c 7b 72 65 73 65 6c 65 63 74 3a 21 30 7d 29 2c 65
                                                                                                                                                                                                                                                              Data Ascii: "object-fit"])return;if(!e[t].skipTest&&i&&!s["object-position"])return}var l,o=e.currentSrc||e.src;r?o=r:e.srcset&&!n&&window.picturefill&&(l=window.picturefill._.ns,e[t].parsingSrcset=!0,e[l]&&e[l].evaled||window.picturefill._.fillImg(e,{reselect:!0}),e
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC614INData Raw: 65 5d 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e 5d 5b 74 5d 3d 65 5b 6e 5d 5b 74 5d 7c 7c 72 2c 75 28 65 5b 6e 5d 29 3b 69 26 26 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 49 4d 47 22 3d 3d 3d 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 26 26 41 28 74 2e 74 61 72 67 65 74 2c 7b 73 6b 69 70 54 65 73 74 3a 72 2e 73 6b 69 70 54 65 73 74 7d 29 7d 2c 21 30 29 2c 6c 3d 21 30 2c 65 3d 22 69 6d 67 22 29 2c 72 2e 77 61 74 63 68 4d 51 26 26 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 41 2e 62 69 6e 64 28 6e 75 6c 6c 2c 65 2c 7b 73 6b 69 70 54
                                                                                                                                                                                                                                                              Data Ascii: e]);for(var n=0;n<e.length;n++)e[n][t]=e[n][t]||r,u(e[n]);i&&(document.body.addEventListener("load",function(t){"IMG"===t.target.tagName&&A(t.target,{skipTest:r.skipTest})},!0),l=!0,e="img"),r.watchMQ&&window.addEventListener("resize",A.bind(null,e,{skipT
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              43192.168.2.649794104.26.9.1234435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC562OUTGET /js/embed.main.min.65b73ba9362828bd.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: snapwidget.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/embed/645274
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC821INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:21 GMT
                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                                              etag: W/"6710d8e6-c18"
                                                                                                                                                                                                                                                              last-modified: Thu, 17 Oct 2024 09:29:10 GMT
                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                              Age: 97811
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YkS%2BabRkn486gZk25LUhF%2BAEBjuv%2BJWtWqCzWDG8i%2BRfeoKj6%2BonSzJs5jTAtDjRc77yjjiHxif%2BACz2PZe5JIuZJN7yGDTatxfGb2ilW3UgQ732uCaWIxgI%2Ft%2FUI9Rs"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51bec9417bb7-ATL
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC548INData Raw: 63 31 38 0d 0a 76 61 72 20 65 6d 62 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 70 6f 70 75 70 28 75 72 6c 2c 74 69 74 6c 65 2c 77 2c 68 2c 73 63 72 6f 6c 6c 62 61 72 73 29 7b 76 61 72 20 6c 65 66 74 2c 74 6f 70 3b 77 3d 77 7c 7c 31 30 32 34 2c 68 3d 68 7c 7c 37 32 30 2c 73 63 72 6f 6c 6c 62 61 72 73 3d 73 63 72 6f 6c 6c 62 61 72 73 7c 7c 22 79 65 73 22 2c 6c 65 66 74 3d 73 63 72 65 65 6e 2e 77 69 64 74 68 2f 32 2d 77 2f 32 2c 74 6f 70 3d 73 63 72 65 65 6e 2e 68 65 69 67 68 74 2f 32 2d 68 2f 32 2c 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 75 72 6c 2c 74 69 74 6c 65 2c 22 74 6f 6f 6c 62 61 72 3d 6e 6f 2c 20 6c 6f 63 61 74 69 6f 6e 3d 6e 6f 2c 20 64 69 72 65 63 74 6f 72 69 65 73 3d 6e 6f 2c 20 73 74 61 74 75 73 3d 6e 6f 2c 20 6d 65 6e
                                                                                                                                                                                                                                                              Data Ascii: c18var embed=function(){function _popup(url,title,w,h,scrollbars){var left,top;w=w||1024,h=h||720,scrollbars=scrollbars||"yes",left=screen.width/2-w/2,top=screen.height/2-h/2,window.open(url,title,"toolbar=no, location=no, directories=no, status=no, men
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1369INData Raw: 74 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 75 72 6c 2c 74 65 78 74 2c 76 69 61 29 7b 72 65 74 75 72 6e 20 75 72 6c 3d 22 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 73 68 61 72 65 3f 75 72 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 72 6c 29 2b 22 26 74 65 78 74 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 65 78 74 29 2c 76 69 61 26 26 28 75 72 6c 2b 3d 22 26 76 69 61 3d 73 6e 61 70 77 69 64 67 65 74 22 29 2c 5f 70 6f 70 75 70 28 75 72 6c 2c 22 74 77 69 74 74 65 72 2d 74 77 65 65 74 2d 64 69 61 6c 6f 67 22 2c 35 37 35 2c 33 35 30 2c 21 31 29 2c 21 31 7d 2c 73 68 61 72 65 50 69 6e 74 65 72 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 75 72 6c 2c 74 65 78 74 2c 69 6d 61 67 65 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                              Data Ascii: tter:function(url,text,via){return url="https://twitter.com/share?url="+encodeURIComponent(url)+"&text="+encodeURIComponent(text),via&&(url+="&via=snapwidget"),_popup(url,"twitter-tweet-dialog",575,350,!1),!1},sharePinterest:function(url,text,image){retur
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1186INData Raw: 50 72 65 76 69 6f 75 73 2d 22 2b 69 74 65 6d 43 6f 75 6e 74 29 2c 6e 61 76 69 67 61 74 69 6f 6e 4e 65 78 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 61 72 6f 75 73 65 6c 4e 61 76 69 67 61 74 65 4e 65 78 74 2d 22 2b 69 74 65 6d 43 6f 75 6e 74 29 2c 63 75 72 72 65 6e 74 43 61 72 6f 75 73 65 6c 49 6e 64 65 78 3d 70 61 72 73 65 49 6e 74 28 65 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 61 72 6f 75 73 65 6c 2d 69 6e 64 65 78 22 29 29 2c 69 74 65 6d 43 6f 75 6e 74 3d 70 61 72 73 65 49 6e 74 28 65 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 61 72 6f 75 73 65 6c 2d 63 6f 75 6e 74 22 29 29 3b 31 3d 3d 3d 28 63 75 72 72 65 6e 74 43 61 72 6f 75 73 65 6c
                                                                                                                                                                                                                                                              Data Ascii: Previous-"+itemCount),navigationNext=document.getElementById("carouselNavigateNext-"+itemCount),currentCarouselIndex=parseInt(element.getAttribute("data-carousel-index")),itemCount=parseInt(element.getAttribute("data-carousel-count"));1===(currentCarousel
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              44192.168.2.64978818.244.18.604435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC414OUTGET /1600/pGnhVyGeQdK2HmqLrNqs0w/85000/julianamarywanderingheartspaperco-18.jpg HTTP/1.1
                                                                                                                                                                                                                                                              Host: static.showit.co
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                              Content-Length: 148225
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:19 GMT
                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                              Media-Server: node
                                                                                                                                                                                                                                                              ETag: fd7429da347a3f59c645c73d6d9d14ab
                                                                                                                                                                                                                                                              Last-Modified: Fri, 08 Apr 2022 16:06:15 GMT
                                                                                                                                                                                                                                                              Expires: Fri, 24 Oct 2025 22:14:19 GMT
                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 29ed57baf1bb91e71e6ca8861a9fe040.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: KcAw2-yONSjoS2cXiyN9p9Zd6kjgElunOMKJ3ymQBXQn3j8LzSy2ww==
                                                                                                                                                                                                                                                              Age: 2
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC15862INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 96 00 96 00 00 ff ed 32 1e 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 96 00 00 00 01 00 01 00 96 00 00 00 01 00 01 38 42 49 4d 04 04 00 00 00 00 00 49 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 04 1c 02 37 00 08 32 30 32 32 30 33 30 32 1c 02 3c 00 0b 32 32 31 38 31 38 2d 30 35 30 30 1c 02 3e 00 08 32 30 32 32 30 33 30 32 1c 02 3f 00 0b 32 32 31 38 31 38 2d 30 35 30 30 00 38 42 49 4d 04 0c 00 00 00 00 31 73 00 00 00 01 00 00 01 00 00 00 00 ab 00 00 03 00 00 02 01 00 00 00 31 57 00 18 00 01 ff d8 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c
                                                                                                                                                                                                                                                              Data Ascii: JFIF2Photoshop 3.08BIM8BIMIZ%G720220302<221818-0500>20220302?221818-05008BIM1s1W
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC2036INData Raw: e3 86 20 ec 5e 9a 59 64 47 24 4d 94 7f a0 ac 1b 55 bc 8c 87 66 11 a5 3b 93 d8 66 54 61 dc b0 c5 29 0b 3c 93 2d 37 f3 5a 1b 3d 3a 6b 78 ec 3d 2b 89 aa c6 e6 bc aa 3b 2e dd 32 ac 9a 73 33 b9 76 3a 7c 5c 31 4b fc ab e7 3b 6d 3f 51 8e ee ee 17 8c 5c 93 c6 63 f6 4d 0e f4 f9 66 3e 5d 0c ab 6d e9 63 90 0e 7f c4 f6 5d 0f ce fa 65 dc 62 4b 79 91 c0 ea 01 15 1f 3c c2 90 31 d8 86 60 09 32 28 b5 08 2e 13 92 11 43 d4 78 64 46 4b d9 06 14 86 bd bc 85 a2 ad 78 d3 ae 46 59 02 06 cc 33 5f d6 61 81 c2 41 2f ef 8a 92 29 bd 28 32 a9 64 ee 64 72 54 49 60 10 79 9e 6b 8d 62 19 59 4f d6 07 25 75 50 4d 47 40 73 33 c1 35 b3 aa 1a df 58 be 61 91 59 f9 ba 1d 2a 59 ee 2e 10 bc f2 2d 22 8c ec 6b ee 3c 33 63 12 21 10 1a 33 67 a2 49 e6 9b f9 6f 41 d7 7c c1 3a eb 1a d8 64 b1 53 ce de 06
                                                                                                                                                                                                                                                              Data Ascii: ^YdG$MUf;fTa)<-7Z=:kx=+;.2s3v:|\1K;m?Q\cMf>]mc]ebKy<1`2(.CxdFKxFY3_aA/)(2ddrTI`ykbYO%uPMG@s35XaY*Y.-"k<3c!3gIoA|:dS
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC16384INData Raw: 71 8f a7 92 5d a2 4c 5b 4b d4 ae ee 50 dd 97 05 78 05 0c 84 ae ca 55 47 c5 be 12 d7 88 fa 49 3b b1 28 f5 9b c8 8b 85 76 49 01 1e 9b d4 83 1d 3a 81 86 9c 41 94 84 db ca b6 f7 da 96 b4 d7 f2 52 41 0f c5 24 8c 81 d7 91 1b 72 51 bd 3f ca 18 96 dc 00 ce 7c 45 19 e7 7d 42 7e 4b 14 d6 61 01 1c 92 75 35 1b 75 e0 47 da 5f 9e 00 cf 55 3e 84 3d 87 f2 df 40 5d 1b ca d6 d1 91 49 ee 7f d2 26 3d 0d 5f 75 1f 42 d3 21 23 bb b1 d2 e2 e0 80 0c 9f 22 e4 34 71 56 b1 57 1c 55 ac 55 ac 55 d8 ab 45 55 85 18 03 f3 df 15 42 c9 a4 e9 72 92 64 b4 85 89 ea 4a 2d 7e fa 62 45 a8 4b 6e fc 91 e5 7b a4 64 92 c5 55 5c 10 dc 0b 27 5f 91 ca 8e 9e 07 a0 4f 11 ef 63 52 fe 47 f9 2d b5 38 75 18 be b1 1c f0 b8 91 14 c8 5e 32 40 a0 aa bd 72 af c9 e3 e8 13 c6 53 2b df 21 3c 82 96 d7 81 3d 99 3a fd
                                                                                                                                                                                                                                                              Data Ascii: q]L[KPxUGI;(vI:ARA$rQ?|E}B~Kau5uG_U>=@]I&=_uB!#"4qVWUUUEUBrdJ-~bEKn{dU\'_OcRG-8u^2@rS+!<=:
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC16384INData Raw: 30 32 54 32 32 3a 31 38 3a 31 38 2e 32 34 2d 30 35 3a 30 30 22 0a 20 20 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 43 6c 61 73 73 69 63 20 31 31 2e 32 20 28 57 69 6e 64 6f 77 73 29 22 0a 20 20 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 32 2d 30 33 2d 32 34 54 32 31 3a 32 30 3a 33 37 2d 30 34 3a 30 30 22 0a 20 20 20 61 75 78 3a 53 65 72 69 61 6c 4e 75 6d 62 65 72 3d 22 33 37 32 30 33 37 30 30 33 38 36 38 22 0a 20 20 20 61 75 78 3a 4c 65 6e 73 49 6e 66 6f 3d 22 32 34 2f 31 20 31 30 35 2f 31 20 30 2f 30 20 30 2f 30 22 0a 20 20 20 61 75 78 3a 4c 65 6e 73 3d 22 45 46 32 34 2d 31 30 35 6d 6d 20 66 2f 34 4c 20 49 53 20 49 49 20 55 53 4d 22 0a 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: 02T22:18:18.24-05:00" xmp:CreatorTool="Adobe Photoshop Lightroom Classic 11.2 (Windows)" xmp:MetadataDate="2022-03-24T21:20:37-04:00" aux:SerialNumber="372037003868" aux:LensInfo="24/1 105/1 0/0 0/0" aux:Lens="EF24-105mm f/4L IS II USM"
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC16384INData Raw: 8d a5 e1 aa 63 a3 0e 61 dd 6f b6 1e 04 9a d6 30 0c a3 c4 9b 4f 82 3c e1 f5 3f c5 93 4e c1 44 ad bd 7a 08 69 68 e1 f1 10 2e a3 4a f9 cc 93 35 45 38 16 16 09 33 10 b5 69 24 41 55 1c 67 cd a1 55 ac ab 34 2e 4c 51 8d ea af e6 8f 8d 02 a3 1c 63 7e 70 a9 39 1a 57 0e d5 95 3c 44 c6 83 e3 59 ce 78 86 95 c0 a9 a9 e2 8f 36 57 5d 61 7e 5c 37 ae 05 45 56 3f 55 31 73 43 dc b9 6f ca 99 6d 5c 71 0a b9 39 93 be f2 12 57 2d ef 37 95 e2 34 69 d4 a4 de c1 40 65 b4 e4 15 1a 12 23 16 0a 6b 0d 6b 27 62 ca ad a5 d6 58 64 86 37 8b 6c b6 c3 7d 4a 99 29 ba af 0b 84 b1 e6 1b ae c9 9d b8 f5 34 94 29 8f 85 cd 2b 09 69 0c bf 12 d8 c2 56 13 3d ab 92 37 46 52 8e 1e 65 40 cb d0 a6 bb 70 71 72 6a fe 0e 9d 82 c9 97 0f 65 b4 d1 77 e1 8f d5 e8 cc 6e 52 d8 fb ad 25 63 53 6c b3 ff 00 b3 3c 9e
                                                                                                                                                                                                                                                              Data Ascii: cao0O<?NDzih.J5E83i$AUgU4.LQc~p9W<DYx6W]a~\7EV?U1sCom\q9W-74i@e#kk'bXd7l}J)4)+iV=7FRe@pqrjewnR%cSl<
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC16384INData Raw: a1 17 c8 e5 7c b7 8f a6 4c d3 2a da f8 de c2 b9 26 ea aa a9 aa 5d 4d 88 67 07 ad d7 91 ca 8f a6 f4 9e db ec 16 b6 19 20 12 97 5c 6e b9 b0 c6 e7 b7 55 67 75 48 a5 af 6c f3 bd 94 fb 75 5d 39 eb e1 5d 30 99 da 67 8c 6a 57 3e 94 3b 1e 62 af 51 07 16 bb 23 73 ca c3 2d 26 5a 63 9d 39 4f 15 54 99 ab dc d0 e2 43 17 57 13 1f 85 58 64 be e4 d5 25 74 ec a7 c9 9e dd ae a6 f8 63 cf 6d f1 df a6 a3 87 2a 2a 64 8d cd 95 f7 04 68 b1 bc ee 75 0d 16 5c c9 af 94 87 2c b5 7d a7 61 51 50 f8 d8 96 bc c5 53 55 7b eb 5c d3 72 e5 cd 5d cb 45 56 2b 8d 38 b4 c5 1b d7 6e 1c 56 9e e5 cf 93 27 d4 2b a9 e7 b9 b9 ea b6 98 d3 9d 29 d5 6d 89 97 25 4d 66 65 54 08 31 9e 6d 58 85 8f ea b6 9c 37 88 da 6a eb be cf a9 83 60 6c 87 72 b7 e3 4e e4 98 d5 5d 0e 9d 8d 11 85 ec d6 3f 56 45 4d 94 31 52
                                                                                                                                                                                                                                                              Data Ascii: |L*&]Mg \nUguHlu]9]0gjW>;bQ#s-&Zc9OTCWXd%tcm**dhu\,}aQPSU{\r]EV+8nV'+)m%MfeT1mX7j`lrN]?VEM1R
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC16384INData Raw: 21 d2 33 c0 6f a7 74 5a a4 c8 2c e3 64 4e 8c 3a e1 10 44 64 9b a2 a7 a5 94 32 1c bd 51 55 3d 63 bb 23 4a a1 ca eb 10 d0 e4 5c e4 32 9b e5 e8 8a a4 45 a8 07 d5 14 3a c6 0b e5 d8 a0 9b 48 19 9c 5d b7 00 ea 10 76 2c 17 03 c3 71 1c 32 0a ba 6b 1d 06 83 a2 a6 e6 27 b7 bd 87 0d 32 52 26 89 cc c4 2b 30 92 fa 7a b8 5f 3d 27 42 35 20 7a ab ea 2e d3 ce f8 fa 9f 45 d4 7e ec af 83 3e 66 3e 17 fe 4a bd c7 b5 ff 00 4b fa 72 8e 3a a4 a6 8a ad fe ed d0 e8 7b ab d7 ba bc 6e 5e 3a c4 f4 a1 a4 3c b7 b5 e3 57 46 41 50 e3 87 40 a9 c2 e1 c7 b0 a1 53 48 d0 43 c6 a3 b1 4a cf 83 d7 9c 71 9e 9b 86 03 16 c3 6a 70 c9 cc 53 c6 59 6d 8f 75 67 9b 93 0c d2 7b 4c c0 70 86 d4 c6 2b 2a 98 f3 11 db b7 d5 44 b4 c3 87 cf b9 6b 70 4a fa ac 04 b5 f4 d7 9a 83 ac 7d be 8a 3d f5 2e cc 53 38 bb af
                                                                                                                                                                                                                                                              Data Ascii: !3otZ,dN:Dd2QU=c#J\2E:H]v,q2k'2R&+0z_='B5 z.E~>f>JKr:{n^:<WFAP@SHCJqjpSYmug{Lp+*DkpJ}=.S8
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC16384INData Raw: 91 3b 38 d9 39 8c 3d 86 8a 51 b0 69 bd db d7 64 4f b2 48 37 f3 69 d9 2a 9f 13 b1 96 3a 3b fd 8a 24 51 4a 1b 7b ec 8a 9b 94 b5 c6 c8 89 90 b3 5a cd 35 45 4d 99 2c d2 df c1 0d a3 38 bf 27 7b a2 36 59 d7 7d 10 1b 45 b5 1a e8 8a 89 d1 ec fc c3 ba 03 70 75 f2 80 3e 88 b0 b9 6e 0e cc 36 42 60 f4 39 bc bd 82 2a 91 7b b1 d9 dd a0 28 8a a3 b9 8d 23 51 7f 0e c8 9d 10 c7 59 8e fa 68 81 93 13 8f 8c 1b 20 5d 39 73 00 6e e4 9b 94 0e 3f 3e 7c db a2 36 76 03 78 9c 24 1e 2b 68 89 85 05 54 b9 2a 1e d2 dd 2e ac 8f b1 c1 2b 01 6d b6 ec aa 94 89 25 69 65 c2 1b 31 29 7c 90 e6 8f 71 a2 1b 26 06 10 6e f1 f5 45 52 19 d1 a7 e8 8b 41 6d 91 e1 b6 2d df ca 11 6d 11 24 d7 05 9b 1f 99 0d 96 c9 2c ed 6f 62 11 57 49 fd 9d b8 7d b8 b7 1d 7e f3 95 97 a6 c2 d9 cf d4 69 cd 3a 46 3f 53 f6 55
                                                                                                                                                                                                                                                              Data Ascii: ;89=QidOH7i*:;$QJ{Z5EM,8'{6Y}Epu>n6B`9*{(#QYh ]9sn?>|6vx$+hT*.+m%ie1)|q&nERAm-m$,obWI}~i:F?SU
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC16384INData Raw: 43 22 39 08 64 71 83 d3 23 02 cc 37 c4 3c 33 88 61 d4 30 57 d4 11 1f 34 e9 11 7f 8d 83 d4 2a f9 fe fe 0b cd 3f 4f 25 24 32 cc 2a 35 79 04 8d d9 a2 78 b3 6d 38 53 8f 2a 28 5e da 0c 50 be a6 9f 3e 4e 69 d5 ec ff 00 50 af 5c 9a f6 e9 c1 cb 9c 5d 4f 70 ea 34 13 c3 5d 4e ca 9a 17 c7 24 4f f1 09 06 a1 6f 57 b1 4c 91 92 37 07 a4 95 ad 69 6b 18 f9 08 dc f4 49 e9 7a ab e5 a9 7c c4 b0 de db 12 06 aa 9b da fe 92 a8 c4 47 b0 b7 51 d5 5e aa 9f 63 18 c9 0e ff 00 70 ac a8 a6 b3 ef 73 9c 5a c3 54 58 db 63 90 6a 48 d7 51 91 bf aa a8 26 c9 2e ce 02 dd ba a8 16 72 48 38 7b 87 1f 8c 3a 17 cd 59 38 c9 4b 4c cd 5e f2 7c 80 7a 9f d1 70 f2 f3 6a ba 87 6f 0f 0e e7 72 e1 3e d5 3d fb 8b f1 1a cc 44 4f 15 54 b4 79 23 92 38 a6 64 82 06 5b 63 63 a6 b7 fa ae 0c 79 af 4b c4 de 3a 74 e6
                                                                                                                                                                                                                                                              Data Ascii: C"9dq#7<3a0W4*?O%$2*5yxm8S*(^P>NiP\]Op4]N$OoWL7ikIz|GQ^cpsZTXcjHQ&.rH8{:Y8KL^|zpjor>=DOTy#8d[ccyK:t
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC15596INData Raw: 3e 4f b6 ff 00 82 b2 0c 60 b0 e4 32 bc cd 54 5c 4e b1 c9 70 c6 7d 01 55 16 4a c0 20 07 aa 03 1b 20 38 c5 ca 91 51 50 68 ea 6a 6a a4 93 9e 0f 30 30 4a 18 45 b2 68 40 23 ee a0 4d c1 99 ff 00 c8 98 4d ce 8a 49 2f 19 be 7f 06 c3 5f c5 05 a0 ea a4 29 9d 50 38 3a a0 58 f9 90 38 36 40 a0 2e 81 6c cd d5 02 da ac 16 3a a0 52 03 1b 20 52 05 20 87 55 14 73 d7 c3 0d 48 0f 87 21 21 87 62 50 09 30 7c 32 43 71 4a c8 dd de 32 58 7f 24 0a a5 c3 5b 4f 3b 24 8e aa a9 cd 67 f9 72 3e e1 05 82 00 81 48 02 00 80 20 4f 44 04 81 28 02 04 f4 40 5d 0a 04 a0 49 28 39 2d 25 58 b8 d5 7c 8d 65 f7 96 a3 51 82 cd 7c b6 2b bb 1c bc ec d5 d3 65 87 9f 86 17 65 21 c3 2b 02 ee 5c 64 95 d5 4a b1 9f 6e 71 ed 07 17 64 51 3d b7 d4 e8 bc ef c8 e6 d5 74 f5 7f 1d 83 ce fb 73 d8 2a bc 79 97 85 e4 f7
                                                                                                                                                                                                                                                              Data Ascii: >O`2T\Np}UJ 8QPhjj00JEh@#MMI/_)P8:X86@.l:R R UsH!!bP0|2CqJ2X$[O;$gr>H OD(@]I(9-%X|eQ|+ee!+\dJnqdQ=ts*y


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              45192.168.2.64979518.66.102.394435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC596OUTGET /assets_users_production/websiteplacements/placement-controller.min.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: widget.honeybook.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC604INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                              Content-Length: 21531
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:22 GMT
                                                                                                                                                                                                                                                              Last-Modified: Mon, 21 Oct 2024 08:21:28 GMT
                                                                                                                                                                                                                                                              ETag: "c545a25e5c99519cb594267509afe061"
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              x-amz-version-id: AfHsyHjKdsyVv5j77HFMvepSbvXoXE86
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 cb4c4a25e4ef534686959996782c8476.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: VBFPKHCeQVVz48-rBfsyCvChbnvbzQ67skzYcUowYFigWh6Odh-mPA==
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC8430INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 66 75 6e 63 4e 61 6d 65 2c 20 62 61 73 65 4f 62 6a 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 20 20 20 20 2f 2f 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 66 72 69 65 6e 64 30 30 2f 64 6f 63 52 65 61 64 79 0a 20 20 20 20 2f 2f 20 54 68 65 20 70 75 62 6c 69 63 20 66 75 6e 63 74 69 6f 6e 20 6e 61 6d 65 20 64 65 66 61 75 6c 74 73 20 74 6f 20 77 69 6e 64 6f 77 2e 64 6f 63 52 65 61 64 79 0a 20 20 20 20 2f 2f 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6d 6f 64 69 66 79 20 74 68 65 20 6c 61 73 74 20 6c 69 6e 65 20 6f 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 70 61 73 73 20 69 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 6f 62 6a 65 63 74 20 6f 72 20 6d 65 74 68 6f 64 20 6e 61 6d
                                                                                                                                                                                                                                                              Data Ascii: (function (funcName, baseObj) { "use strict"; // https://github.com/jfriend00/docReady // The public function name defaults to window.docReady // but you can modify the last line of this function to pass in a different object or method nam
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC13101INData Raw: 27 26 70 6c 61 63 65 6d 65 6e 74 5f 73 63 68 65 6d 61 5f 76 65 72 73 69 6f 6e 3d 27 20 2b 20 68 62 4e 61 6d 65 73 70 61 63 65 2e 75 73 65 72 43 6f 6e 66 69 67 2e 73 63 68 65 6d 61 5f 76 65 72 73 69 6f 6e 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 26 63 6f 6e 74 61 63 74 5f 66 6f 72 6d 5f 73 63 68 65 6d 61 5f 76 65 72 73 69 6f 6e 3d 27 20 2b 20 63 6f 6e 74 61 63 74 46 6f 72 6d 2e 76 65 72 73 69 6f 6e 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 72 61 6d 65 55 72 6c 20 3d 20 68 62 4e 61 6d 65 73 70 61 63 65 2e 67 65 6e 65 72 69 63 43 6f 6e 66 69 67 2e 63 6f 6e 74 61 63 74 5f 66 6f 72 6d 2e 63 75 72 72 65 6e 74 5f
                                                                                                                                                                                                                                                              Data Ascii: '&placement_schema_version=' + hbNamespace.userConfig.schema_version + '&contact_form_schema_version=' + contactForm.version; } else { iframeUrl = hbNamespace.genericConfig.contact_form.current_


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              46192.168.2.649796104.26.9.1234435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC563OUTGET /node_modules/jquery/dist/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: snapwidget.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/embed/645274
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:21 GMT
                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              last-modified: Thu, 14 Oct 2021 11:01:03 GMT
                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                              etag: W/"61680def-1499c"
                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                              Age: 4797
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dmH9wfw5ObbTflAOR9ZfUMrvGX1cSYLNDcfW6rEtjyI7n8x63qOWvPO0SuPnE46UE3f%2FoZVEEm1T%2BIBGjOQbCs7x1hATx4%2FTIHW0jmMRmDleby%2Faw26kYWpAvdZ7sPXn"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51c2f9956bce-DFW
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC574INData Raw: 37 63 38 37 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 31 2e 34 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 35 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20
                                                                                                                                                                                                                                                              Data Ascii: 7c87/*! jQuery v2.1.4 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1369INData Raw: 29 2f 67 69 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 3b 6e 2e 66 6e 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 6d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 22 22 2c 6c 65 6e 67 74 68 3a 30 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 3f 30 3e 61 3f 74 68 69 73 5b 61 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 61 5d 3a 64 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 6d
                                                                                                                                                                                                                                                              Data Ascii: )/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.m
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1369INData Raw: 46 75 6e 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 6e 2e 74 79 70 65 28 61 29 7d 2c 69 73 41 72 72 61 79 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 69 73 57 69 6e 64 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 26 26 61 3d 3d 3d 61 2e 77 69 6e 64 6f 77 7d 2c 69 73 4e 75 6d 65 72 69 63 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 6e 2e 69 73 41 72 72 61 79 28 61 29 26 26 61 2d 70 61 72 73 65 46 6c 6f 61 74 28 61 29 2b 31 3e 3d 30 7d 2c 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 21 3d 3d 6e 2e 74 79 70 65 28 61 29 7c 7c 61 2e 6e 6f 64 65 54 79 70 65 7c 7c
                                                                                                                                                                                                                                                              Data Ascii: Function:function(a){return"function"===n.type(a)},isArray:Array.isArray,isWindow:function(a){return null!=a&&a===a.window},isNumeric:function(a){return!n.isArray(a)&&a-parseFloat(a)+1>=0},isPlainObject:function(a){return"object"!==n.type(a)||a.nodeType||
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1369INData Raw: 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 2b 62 2e 6c 65 6e 67 74 68 2c 64 3d 30 2c 65 3d 61 2e 6c 65 6e 67 74 68 3b 63 3e 64 3b 64 2b 2b 29 61 5b 65 2b 2b 5d 3d 62 5b 64 5d 3b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 3d 65 2c 61 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 2c 65 3d 5b 5d 2c 66 3d 30 2c 67 3d 61 2e 6c 65 6e 67 74 68 2c 68 3d 21 63 3b 67 3e 66 3b 66 2b 2b 29 64 3d 21 62 28 61 5b 66 5d 2c 66 29 2c 64 21 3d 3d 68 26 26 65 2e 70 75 73 68 28 61 5b 66 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 66 3d 30 2c 67 3d 61 2e 6c 65 6e 67 74 68 2c 68 3d 73 28 61 29 2c 69 3d 5b 5d 3b 69 66 28 68 29 66 6f 72 28 3b 67 3e 66 3b
                                                                                                                                                                                                                                                              Data Ascii: a,b){for(var c=+b.length,d=0,e=a.length;c>d;d++)a[e++]=b[d];return a.length=e,a},grep:function(a,b,c){for(var d,e=[],f=0,g=a.length,h=!c;g>f;f++)d=!b(a[f],f),d!==h&&e.push(a[f]);return e},map:function(a,b,c){var d,f=0,g=a.length,h=s(a),i=[];if(h)for(;g>f;
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1369INData Raw: 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 4d 3d 22 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 5c 78 30 30 2d 5c 5c 78 61 30 5d 29 2b 22 2c 4e 3d 4d 2e 72 65 70 6c 61 63 65 28 22 77 22 2c 22 77 23 22 29 2c 4f 3d 22 5c 5c 5b 22 2b 4c 2b 22 2a 28 22 2b 4d 2b 22 29 28 3f 3a 22 2b 4c 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 4c 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 4e 2b 22 29 29 7c 29 22 2b 4c 2b 22 2a 5c 5c 5d 22 2c 50 3d 22 3a 28 22 2b 4d 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d
                                                                                                                                                                                                                                                              Data Ascii: \r\\n\\f]",M="(?:\\\\.|[\\w-]|[^\\x00-\\xa0])+",N=M.replace("w","w#"),O="\\["+L+"*("+M+")(?:"+L+"*([*^$|!~]?=)"+L+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+N+"))|)"+L+"*\\]",P=":("+M+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"]
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1369INData Raw: 29 7b 6d 28 29 7d 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 45 3d 49 2e 63 61 6c 6c 28 76 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 76 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 45 5b 76 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 66 61 29 7b 48 3d 7b 61 70 70 6c 79 3a 45 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 47 2e 61 70 70 6c 79 28 61 2c 49 2e 63 61 6c 6c 28 62 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 30 3b 77 68 69 6c 65 28 61 5b 63 2b 2b 5d 3d 62 5b 64 2b 2b 5d 29 3b 61 2e 6c 65 6e 67 74 68 3d 63 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 61 28 61 2c 62 2c 64 2c 65 29 7b 76 61 72 20 66 2c 68 2c 6a 2c 6b 2c 6c
                                                                                                                                                                                                                                                              Data Ascii: ){m()};try{H.apply(E=I.call(v.childNodes),v.childNodes),E[v.childNodes.length].nodeType}catch(fa){H={apply:E.length?function(a,b){G.apply(a,I.call(b))}:function(a,b){var c=a.length,d=0;while(a[c++]=b[d++]);a.length=c-1}}}function ga(a,b,d,e){var f,h,j,k,l
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1369INData Raw: 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 61 28 62 29 7d 63 61 74 63 68 28 63 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 2c 62 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 7c 22 29 2c 65 3d 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 65 2d 2d 29 64 2e 61 74 74 72 48 61 6e 64 6c 65 5b 63 5b 65 5d 5d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 26 26 61 2c 64 3d 63 26 26 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 26 26 28 7e 62 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43
                                                                                                                                                                                                                                                              Data Ascii: ;try{return!!a(b)}catch(c){return!1}finally{b.parentNode&&b.parentNode.removeChild(b),b=null}}function ka(a,b){var c=a.split("|"),e=a.length;while(e--)d.attrHandle[c[e]]=b}function la(a,b){var c=b&&a,d=c&&1===a.nodeType&&1===b.nodeType&&(~b.sourceIndex||C
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1369INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 24 2e 74 65 73 74 28 67 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 63 2e 67 65 74 42 79 49 64 3d 6a 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2e 69 64 3d 75 2c 21 67 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 67 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74
                                                                                                                                                                                                                                                              Data Ascii: getElementsByClassName=$.test(g.getElementsByClassName),c.getById=ja(function(a){return o.appendChild(a).id=u,!g.getElementsByName||!g.getElementsByName(u).length}),c.getById?(d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.get
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1369INData Raw: 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 7d 29 2c 6a 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 67 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c
                                                                                                                                                                                                                                                              Data Ascii: "~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").length||q.push(".#.+[+~]")}),ja(function(a){var b=g.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySel
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC1369INData Raw: 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 68 3d 5b 61 5d 2c 69 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 67 3f 2d 31 3a 62 3d 3d 3d 67 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 68 2e 75 6e 73 68 69 66 74 28 63 29 3b 63 3d 62 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61
                                                                                                                                                                                                                                                              Data Ascii: J(k,a)-J(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,h=[a],i=[b];if(!e||!f)return a===g?-1:b===g?1:e?-1:f?1:k?J(k,a)-J(k,b):0;if(e===f)return la(a,b);c=a;while(c=c.parentNode)h.unshift(c);c=b;while(c=c.pa


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              47192.168.2.64978913.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:21 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                              x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221421Z-16849878b785dznd7xpawq9gcn000000011g00000000a7fq
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              48192.168.2.64978713.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:21 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 464
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                              x-ms-request-id: 389dace0-b01e-003d-533d-26d32c000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221421Z-17c5cb586f6w4mfs5xcmnrny6n0000000110000000006u7k
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              49192.168.2.64978413.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:21 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                              x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221421Z-16849878b78s2lqfdex4tmpp78000000089000000000m4br
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              50192.168.2.64978513.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:21 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                              x-ms-request-id: 7ae4e8d9-101e-005a-2134-26882b000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221421Z-17c5cb586f65j4snyp1hqk5z2s00000000y0000000006re8
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              51192.168.2.64978613.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:21 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:21 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                              x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221421Z-16849878b78s2lqfdex4tmpp7800000008bg00000000awue
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              52192.168.2.649797104.26.9.1234435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC567OUTGET /js/vendor/vjslider.min.4d30fbdabde8231b.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: snapwidget.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/embed/645274
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:22 GMT
                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                                              etag: W/"671904e3-129c"
                                                                                                                                                                                                                                                              last-modified: Wed, 23 Oct 2024 14:14:59 GMT
                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                              Age: 105695
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wD1eph1K7im4JejixkoobEINQO%2FaJH700w1coCi%2BNVtCxHQHqe6zb8tVs0F0wkVhyaZxJKJhNlbd2Sf06rGqWb1pJsvjgxnNwzTxiQ8ZiKIaV1hV8QKEw%2BnJi39X50xj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51c418c30072-DFW
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC556INData Raw: 31 32 39 63 0d 0a 76 61 72 20 56 4a 53 6c 69 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 73 29 7b 69 66 28 74 5b 73 5d 29 72 65 74 75 72 6e 20 74 5b 73 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 74 5b 73 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 73 2c 6c 6f 61 64 65 64 3a 21 31 7d 3b 72 65 74 75 72 6e 20 65 5b 73 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 69 29 2c 6e 2e 6c 6f 61 64 65 64 3d 21 30 2c 6e 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 70 3d 22 22 2c 69 28 30 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                              Data Ascii: 129cvar VJSlider=function(e){function i(s){if(t[s])return t[s].exports;var n=t[s]={exports:{},id:s,loaded:!1};return e[s].call(n.exports,n,n.exports,i),n.loaded=!0,n.exports}var t={};return i.m=e,i.c=t,i.p="",i(0)}([function(e,i,t){"use strict";function
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC1369INData Raw: 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 73 3d 69 5b 74 5d 3b 73 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 73 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 73 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 73 26 26 28 73 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 73 2e 6b 65 79 2c 73 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 69 2c 74 2c 73 29 7b 72 65 74 75 72 6e 20 74 26 26 65 28 69 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 73 26 26 65 28 69 2c 73 29 2c 69 7d 7d 28 29 3b 74 28 31 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 69 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                              Data Ascii: ngth;t++){var s=i[t];s.enumerable=s.enumerable||!1,s.configurable=!0,"value"in s&&(s.writable=!0),Object.defineProperty(e,s.key,s)}}return function(i,t,s){return t&&e(i.prototype,t),s&&e(i,s),i}}();t(1);var r=function(){function e(i){var t=arguments.lengt
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC1369INData Raw: 53 6c 69 64 65 29 7d 7d 2c 7b 6b 65 79 3a 22 6e 65 78 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 65 28 74 68 69 73 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2b 31 29 7d 7d 2c 7b 6b 65 79 3a 22 70 72 65 76 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 65 28 74 68 69 73 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2d 31 29 7d 7d 2c 7b 6b 65 79 3a 22 64 65 73 74 72 6f 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 73 6c 69 64 65 72 45 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 69 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65
                                                                                                                                                                                                                                                              Data Ascii: Slide)}},{key:"next",value:function(){return this.slide(this.currentSlide+1)}},{key:"prev",value:function(){return this.slide(this.currentSlide-1)}},{key:"destroy",value:function(){var e=this.sliderElement.parentNode,i=e.parentNode;return i.insertBefore(e
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC1369INData Raw: 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 73 6c 69 64 65 73 29 2c 74 68 69 73 2e 73 6c 69 64 65 73 43 6f 75 6e 74 3d 74 68 69 73 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 3b 76 61 72 20 74 3d 74 68 69 73 2e 73 6c 69 64 65 73 2e 73 6c 69 63 65 28 30 2c 65 29 2c 73 3d 74 68 69 73 2e 73 6c 69 64 65 73 2e 73 6c 69 63 65 28 2d 31 2a 65 29 3b 72 65 74 75 72 6e 20 74 3d 74 68 69 73 2e 5f 66 69 6c 6c 4d 69 73 73 69 6e 67 28 74 2c 65 2c 74 68 69 73 2e 73 6c 69 64 65 73 5b 30 5d 29 2c 73 3d 74 68 69 73 2e 5f 66 69 6c 6c 4d 69 73 73 69 6e 67 28 73 2c 65 2c 74 68 69 73 2e 73 6c 69 64 65 73 5b 74 68 69 73 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 2d 31 5d 29 2c 74 68 69 73 2e 5f 63 6c 6f 6e 65 4e 6f 64 65 73 28 74 29 2c 73 2e 72 65 76 65 72 73 65 28 29 2e 66 6f 72 45 61
                                                                                                                                                                                                                                                              Data Ascii: .concat(this.slides),this.slidesCount=this.slides.length;var t=this.slides.slice(0,e),s=this.slides.slice(-1*e);return t=this._fillMissing(t,e,this.slides[0]),s=this._fillMissing(s,e,this.slides[this.slides.length-1]),this._cloneNodes(t),s.reverse().forEa
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC109INData Raw: 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 7b 6e 75 6d 62 65 72 4f 66 56 69 73 69 62 6c 65 53 6c 69 64 65 73 3a 31 7d 3b 72 65 74 75 72 6e 20 6e 28 69 2c 65 29 7d 7d 5d 29 2c 65 7d 28 29 3b 65 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: s",value:function(e){var i={numberOfVisibleSlides:1};return n(i,e)}}]),e}();e.exports=r},function(e,i){}]);
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              53192.168.2.64979935.190.80.14435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC488OUTPOST /report/v4?s=rLjPsdTVUQhci4h9zMcFMrMQj4%2BT%2FPueDxFDXpPhxzxHFCohIDVw%2BbKOzXRsADuVlQL3wpe3antCaPD7ptz9FVTAjnXAm%2BI5BNclQWgCGiZjb%2B0HLMqkliz0WeeWy2gCeuN2NQ%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 454
                                                                                                                                                                                                                                                              Content-Type: application/reports+json
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC454OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 39 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 61 6e 64 65 72 69 6e 67 68 65 61 72 74 70 61 70 65 72 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 36 2e 34 37 2e 31 32 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72
                                                                                                                                                                                                                                                              Data Ascii: [{"age":2,"body":{"elapsed_time":1496,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://wanderingheartpaper.com/","sampling_fraction":1.0,"server_ip":"172.66.47.123","status_code":404,"type":"http.error"},"type":"network-error
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 22:14:22 GMT
                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              54192.168.2.64979818.244.18.1164435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC630OUTGET /1600/M-4OXRhxTgKnqMVVkXEBRQ/85000/websize-1.jpg HTTP/1.1
                                                                                                                                                                                                                                                              Host: static.showit.co
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                              Content-Length: 424557
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:22 GMT
                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                              Media-Server: node
                                                                                                                                                                                                                                                              ETag: b41be8fa1003817a17ddfc58c8b8706b
                                                                                                                                                                                                                                                              Last-Modified: Thu, 09 Feb 2023 23:29:55 GMT
                                                                                                                                                                                                                                                              Expires: Fri, 24 Oct 2025 22:14:22 GMT
                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 9a614f9e49eb2bcefba1d54afaaf7f80.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: QD9GoRlo3-4ruJkbSbBlHUVBs35BmsCkJfwBdMSui3hxxGPsSdX7jQ==
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC14144INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff ed 00 ce 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 03 ed 00 00 00 00 00 10 01 2c 00 00 00 01 00 01 01 2c 00 00 00 01 00 01 38 42 49 4d 04 04 00 00 00 00 00 79 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 04 1c 02 37 00 08 32 30 32 33 30 32 30 31 1c 02 3c 00 0b 31 34 34 35 35 30 2d 30 37 30 30 1c 02 3e 00 08 32 30 32 33 30 32 30 31 1c 02 3f 00 0b 31 34 34 35 35 30 2d 30 37 30 30 1c 02 50 00 0f 4d 61 72 69 73 61 20 50 65 74 65 72 73 6f 6e 1c 02 74 00 17 50 65 74 65 72 73 6f 6e 20 44 65 73 69 67 6e 20 26 20 50 68 6f 74 6f 00 38 42 49 4d 04 25 00 00 00 00 00 10 2c 01 59 f7 fa f4 ad a1 b1 b5 b3 c4 f6 4b df 16 ff e1 ff ff 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 6d 70
                                                                                                                                                                                                                                                              Data Ascii: JFIF,,Photoshop 3.08BIM,,8BIMyZ%G720230201<144550-0700>20230201?144550-0700PMarisa PetersontPeterson Design & Photo8BIM%,YKhttp://ns.adobe.com/xmp
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC2896INData Raw: 65 5f 69 6d 61 67 65 5f 62 6f 74 74 6f 6d 3d 22 34 30 31 32 22 20 63 72 73 3a 70 6d 5f 77 68 6f 6c 65 5f 69 6d 61 67 65 5f 72 69 67 68 74 3d 22 36 30 31 32 22 20 63 72 73 3a 70 6d 5f 74 61 72 67 65 74 5f 74 6f 70 3d 22 39 35 37 22 20 63 72 73 3a 70 6d 5f 74 61 72 67 65 74 5f 6c 65 66 74 3d 22 33 34 37 38 22 20 63 72 73 3a 70 6d 5f 74 61 72 67 65 74 5f 62 6f 74 74 6f 6d 3d 22 31 30 33 35 22 20 63 72 73 3a 70 6d 5f 74 61 72 67 65 74 5f 72 69 67 68 74 3d 22 33 35 37 36 22 20 63 72 73 3a 70 6d 5f 73 65 61 72 63 68 5f 74 6f 70 3d 22 38 32 31 22 20 63 72 73 3a 70 6d 5f 73 65 61 72 63 68 5f 6c 65 66 74 3d 22 33 33 35 33 22 20 63 72 73 3a 70 6d 5f 73 65 61 72 63 68 5f 62 6f 74 74 6f 6d 3d 22 31 31 37 31 22 20 63 72 73 3a 70 6d 5f 73 65 61 72 63 68 5f 72 69 67 68
                                                                                                                                                                                                                                                              Data Ascii: e_image_bottom="4012" crs:pm_whole_image_right="6012" crs:pm_target_top="957" crs:pm_target_left="3478" crs:pm_target_bottom="1035" crs:pm_target_right="3576" crs:pm_search_top="821" crs:pm_search_left="3353" crs:pm_search_bottom="1171" crs:pm_search_righ
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC8949INData Raw: 30 2e 32 36 35 34 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 30 34 36 30 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 35 35 37 39 34 34 20 30 2e 32 36 34 30 38 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 35 35 38 35 37 31 20 30 2e 32 36 33 30 37 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 35 35 39 33 32 33 20 30 2e 32 36 32 32 37 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 35 35 39 39 35 35 20 30 2e 32 36 31 32 37 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 35 36 30 35 33 38 20 30 2e 32 36 30 32 30 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 35 36 31 30 31 37 20 30 2e 32 35 39
                                                                                                                                                                                                                                                              Data Ascii: 0.265444</rdf:li> <rdf:li>r 0.004600</rdf:li> <rdf:li>d 0.557944 0.264080</rdf:li> <rdf:li>d 0.558571 0.263071</rdf:li> <rdf:li>d 0.559323 0.262276</rdf:li> <rdf:li>d 0.559955 0.261274</rdf:li> <rdf:li>d 0.560538 0.260208</rdf:li> <rdf:li>d 0.561017 0.259
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC16384INData Raw: 2e 30 35 35 37 34 39 20 30 2e 33 30 30 38 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 31 37 38 31 30 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 31 2e 30 35 34 35 31 30 20 30 2e 32 34 37 36 38 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 31 37 38 31 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 31 2e 30 35 31 30 36 34 20 30 2e 31 39 34 36 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 31 2e 30 34 36 38 30 39 20 30 2e 31 34 31 37 36 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 31 37 38 31 31 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 31 2e 30 33 36 38 36 35 20 30 2e 30 39 30 36 34 31 3c 2f 72 64 66 3a 6c
                                                                                                                                                                                                                                                              Data Ascii: .055749 0.300867</rdf:li> <rdf:li>r 0.178106</rdf:li> <rdf:li>d 1.054510 0.247684</rdf:li> <rdf:li>r 0.178113</rdf:li> <rdf:li>d 1.051064 0.194691</rdf:li> <rdf:li>d 1.046809 0.141764</rdf:li> <rdf:li>r 0.178110</rdf:li> <rdf:li>d 1.036865 0.090641</rdf:l
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC731INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 38 35 39 37 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 34 34 32 34 37 20 30 2e 38 33 34 33 33 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 38 35 39 35 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 32 37 30 36 33 20 30 2e 38 33 34 30 35 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 38 35 39 34 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 30 39 39 39 35 20 30 2e 38 33 31 30 39 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 38 35 39 33 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 36 39 33 35 37 35 20 30 2e 38 32 33 35 34 35 3c 2f
                                                                                                                                                                                                                                                              Data Ascii: i> <rdf:li>r 0.085976</rdf:li> <rdf:li>d 0.744247 0.834337</rdf:li> <rdf:li>r 0.085956</rdf:li> <rdf:li>d 0.727063 0.834050</rdf:li> <rdf:li>r 0.085942</rdf:li> <rdf:li>d 0.709995 0.831099</rdf:li> <rdf:li>r 0.085931</rdf:li> <rdf:li>d 0.693575 0.823545</
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC5792INData Raw: 44 43 41 32 39 30 41 37 42 22 20 63 72 73 3a 4d 61 73 6b 56 61 6c 75 65 3d 22 31 22 20 63 72 73 3a 52 61 64 69 75 73 3d 22 30 2e 31 33 38 34 39 32 22 20 63 72 73 3a 46 6c 6f 77 3d 22 30 2e 36 22 20 63 72 73 3a 43 65 6e 74 65 72 57 65 69 67 68 74 3d 22 30 2e 33 31 33 30 33 32 22 3e 20 3c 63 72 73 3a 44 61 62 73 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 31 33 37 34 39 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 37 31 38 37 30 20 30 2e 36 37 39 35 34 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 2f 72 64 66 3a 53 65 71 3e 20 3c 2f 63 72 73 3a 44 61 62 73 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74
                                                                                                                                                                                                                                                              Data Ascii: DCA290A7B" crs:MaskValue="1" crs:Radius="0.138492" crs:Flow="0.6" crs:CenterWeight="0.313032"> <crs:Dabs> <rdf:Seq> <rdf:li>r 0.137495</rdf:li> <rdf:li>d 0.771870 0.679548</rdf:li> </rdf:Seq> </crs:Dabs> </rdf:Description> </rdf:li> <rdf:li> <rdf:Descript
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC16384INData Raw: 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 38 35 39 38 37 32 20 30 2e 37 31 36 36 30 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 2f 72 64 66 3a 53 65 71 3e 20 3c 2f 63 72 73 3a 44 61 62 73 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 63 72 73 3a 57 68 61 74 3d 22 4d 61 73 6b 2f 50 61 69 6e 74 22 20 63 72 73 3a 4d 61 73 6b 41 63 74 69 76 65 3d 22 74 72 75 65 22 20 63 72 73 3a 4d 61 73 6b 42 6c 65 6e 64 4d 6f 64 65 3d 22 30 22 20 63 72 73 3a 4d 61 73 6b 49 6e 76 65 72 74 65 64 3d 22 66 61 6c 73 65 22 20 63 72 73 3a 4d 61 73 6b 53 79 6e 63 49 44 3d 22 30 41 41 46 39 39 33 46 35 44 38 33 34 39 38 31 39 46 42 37 38 34 31 30 30 39 38 44
                                                                                                                                                                                                                                                              Data Ascii: :li> <rdf:li>d 0.859872 0.716608</rdf:li> </rdf:Seq> </crs:Dabs> </rdf:Description> </rdf:li> <rdf:li> <rdf:Description crs:What="Mask/Paint" crs:MaskActive="true" crs:MaskBlendMode="0" crs:MaskInverted="false" crs:MaskSyncID="0AAF993F5D8349819FB78410098D
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC16384INData Raw: 34 30 39 36 38 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 30 39 37 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 35 30 33 30 35 33 20 30 2e 34 32 31 38 39 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 30 39 37 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 35 30 31 38 34 34 20 30 2e 34 33 34 30 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 30 39 37 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 35 30 30 35 35 34 20 30 2e 34 34 36 31 39 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 30 39 38 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 34 39 39 34
                                                                                                                                                                                                                                                              Data Ascii: 409684</rdf:li> <rdf:li>r 0.040975</rdf:li> <rdf:li>d 0.503053 0.421897</rdf:li> <rdf:li>r 0.040977</rdf:li> <rdf:li>d 0.501844 0.434055</rdf:li> <rdf:li>r 0.040979</rdf:li> <rdf:li>d 0.500554 0.446195</rdf:li> <rdf:li>r 0.040980</rdf:li> <rdf:li>d 0.4994
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC5336INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 36 30 35 35 32 30 20 30 2e 35 32 33 39 35 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 37 33 39 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 36 30 35 32 39 39 20 30 2e 35 33 38 31 37 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 37 33 39 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 36 30 35 36 36 38 20 30 2e 35 35 32 33 39 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 37 33 39 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 36 30 35 35 38 38 20 30 2e 35 36 36 36 31 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30
                                                                                                                                                                                                                                                              Data Ascii: </rdf:li> <rdf:li>d 0.605520 0.523958</rdf:li> <rdf:li>r 0.047398</rdf:li> <rdf:li>d 0.605299 0.538179</rdf:li> <rdf:li>r 0.047396</rdf:li> <rdf:li>d 0.605668 0.552393</rdf:li> <rdf:li>r 0.047394</rdf:li> <rdf:li>d 0.605588 0.566616</rdf:li> <rdf:li>r 0.0
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC992INData Raw: 33 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 30 37 39 35 38 20 30 2e 35 30 39 38 34 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 37 33 32 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 31 37 30 36 39 20 30 2e 35 30 36 30 34 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 37 33 32 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 32 36 32 30 34 20 30 2e 35 30 32 33 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 37 33 31 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 33 30 37 32 30 20 30 2e 35 31 34 38 36 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20
                                                                                                                                                                                                                                                              Data Ascii: 330</rdf:li> <rdf:li>d 0.707958 0.509848</rdf:li> <rdf:li>r 0.047325</rdf:li> <rdf:li>d 0.717069 0.506045</rdf:li> <rdf:li>r 0.047320</rdf:li> <rdf:li>d 0.726204 0.502381</rdf:li> <rdf:li>r 0.047318</rdf:li> <rdf:li>d 0.730720 0.514864</rdf:li> <rdf:li>r


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              55192.168.2.64980118.244.18.1164435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC651OUTGET /1600/erW3jCtGQkaqAKb7sL0baA/85000/for_my_love_card_free_download.jpg HTTP/1.1
                                                                                                                                                                                                                                                              Host: static.showit.co
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                              Content-Length: 134720
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:22 GMT
                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                              Media-Server: node
                                                                                                                                                                                                                                                              ETag: 2db25f7eea0328f9ff1671505dd035fc
                                                                                                                                                                                                                                                              Last-Modified: Sat, 25 Jan 2020 01:10:48 GMT
                                                                                                                                                                                                                                                              Expires: Fri, 24 Oct 2025 22:14:22 GMT
                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 8614f084c2572336b13eed108c40e01e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: z2n8QO4UQEIXw516og2w6L3XaH6Qf6xITuGgt-ME09LlUP-aEbDiLA==
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC15628INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff ed 13 60 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 27 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 00 1c 02 37 00 08 32 30 31 37 31 32 31 38 1c 02 3c 00 06 31 31 32 34 30 31 00 38 42 49 4d 04 25 00 00 00 00 00 10 fe 64 d9 e5 5c b9 68 c7 ca 6a 5b 21 89 3b f2 56 38 42 49 4d 04 3a 00 00 00 00 01 25 00 00 00 10 00 00 00 01 00 00 00 00 00 0b 70 72 69 6e 74 4f 75 74 70 75 74 00 00 00 05 00 00 00 00 50 73 74 53 62 6f 6f 6c 01 00 00 00 00 49 6e 74 65 65 6e 75 6d 00 00 00 00 49 6e 74 65 00 00 00 00 49 6d 67 20 00 00 00 0f 70 72 69 6e 74 53 69 78 74 65 65 6e 42 69 74 62 6f 6f 6c 00 00 00 00 0b 70 72 69 6e 74 65 72 4e 61 6d 65 54 45 58 54 00 00 00 21 00 48 00 50 00 20 00 4c
                                                                                                                                                                                                                                                              Data Ascii: JFIF,,`Photoshop 3.08BIM'Z%G720171218<1124018BIM%d\hj[!;V8BIM:%printOutputPstSboolInteenumInteImg printSixteenBitboolprinterNameTEXT!HP L
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC10361INData Raw: 20 31 32 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 39 32 2c 20 31 39 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 35 35 2c 20 32 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 2f 72 64 66 3a 53 65 71 3e 20 3c 2f 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 3e 20 3c 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 52 65 64 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 3e 30 2c 20 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 35 35 2c 20 32 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 2f 72 64 66 3a 53 65 71 3e 20 3c 2f 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 52 65 64 3e 20 3c 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 47 72 65 65 6e 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 3e 30 2c 20 30 3c 2f 72 64 66 3a 6c 69 3e 20
                                                                                                                                                                                                                                                              Data Ascii: 128</rdf:li> <rdf:li>192, 196</rdf:li> <rdf:li>255, 255</rdf:li> </rdf:Seq> </crs:ToneCurve> <crs:ToneCurveRed> <rdf:Seq> <rdf:li>0, 0</rdf:li> <rdf:li>255, 255</rdf:li> </rdf:Seq> </crs:ToneCurveRed> <crs:ToneCurveGreen> <rdf:Seq> <rdf:li>0, 0</rdf:li>
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC16384INData Raw: 0b 70 17 d4 80 50 7b 14 40 28 13 55 b8 0b 80 16 16 77 25 8a 50 bb 01 c8 02 02 4f 80 2a fc 40 8f 6f 10 0a cf 91 41 2b e9 62 0b 6d 10 02 88 fe 64 41 4a 02 81 32 03 d8 b6 02 c1 81 77 2a 16 d7 70 33 0d 1c ae b5 be e4 55 00 41 4b 62 16 c4 90 44 97 ca c8 ae a6 5f 25 27 53 54 dd f5 33 8a e4 ee ad 8d b3 09 2f 98 29 c0 0b 01 77 09 63 b7 e2 04 4a c0 5e 41 40 42 c0 00 96 f3 01 e8 c2 af 36 05 00 a3 4b 00 40 02 58 04 93 5e 80 5d 80 00 05 81 40 ae ce 1f ee 90 65 c2 82 a0 56 66 c9 22 10 70 57 76 a9 0d 13 bc ac 07 62 9f ca 69 24 0a 00 60 4b f0 05 b8 19 6f 53 21 f9 0b 1a 56 48 d4 22 26 bc c0 be 61 04 02 fa af 00 17 d2 e1 44 14 7b 01 00 be 20 34 09 68 f7 00 9a dd 13 9a a9 44 64 b1 7c 8a 0f 60 09 dc 00 06 19 4f 30 bd 0e 41 4a f6 08 01 15 83 40 91 76 dc 94 23 dd 0a 0b ea 00
                                                                                                                                                                                                                                                              Data Ascii: pP{@(Uw%PO*@oA+bmdAJ2w*p3UAKbD_%'ST3/)wcJ^A@B6K@X^]@eVf"pWvbi$`KoS!VH"&aD{ 4hDd|`O0AJ@v#
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC16384INData Raw: 20 05 00 00 00 08 05 00 00 00 00 d0 80 50 01 c8 00 00 08 00 05 03 00 04 b6 80 5d c8 00 44 5a 00 02 40 03 f0 20 00 28 a2 80 a0 01 00 00 00 00 00 00 00 20 00 00 00 00 03 9b 80 00 00 07 20 00 00 00 00 01 00 82 e8 8a 05 04 05 03 83 1b 7f 70 ed e2 89 24 3a 69 ab 3f c0 8a e4 8b 02 c7 cc 23 51 d5 e8 06 97 a0 15 3f 10 34 9d 80 b6 d8 0a 93 b9 6c 1e c2 c5 5b 6a 04 48 82 ad 00 00 bb 28 8e dc ad 80 d1 01 94 40 04 0d 40 70 00 0c cf 74 02 5b 3f 40 3a d4 12 f7 ab d0 9d 4e 8e e2 76 46 a1 25 1e e5 20 b0 51 04 10 0b 6a 2e 40 90 a7 1b 95 24 08 36 45 a6 6f a9 6d 56 f7 0c a8 0b 06 99 57 d7 c0 23 4b 60 a0 64 01 c0 00 00 00 7e f0 0a f6 dc 34 5a c4 1d aa 1f 76 8a cb 82 e0 49 01 99 68 82 c0 b6 0a e1 c5 c2 53 84 54 75 b5 48 b7 e9 72 0e 78 94 47 b8 48 02 9c 80 60 22 01 ad 80 68 02
                                                                                                                                                                                                                                                              Data Ascii: P]DZ@ ( p$:i?#Q?4l[jH(@@pt[?@:NvF% Qj.@$6EomVW#K`d~4ZvIhSTuHrxGH`"h
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC9419INData Raw: f1 e5 fa 98 8e 6d 4b b8 8d c3 04 b7 22 a0 0b 00 40 5d c0 30 09 f0 6a c0 0a 04 dd 12 41 0b 43 72 86 80 09 2a 9a ab b2 09 7d 80 2d 50 17 d0 01 45 b6 80 52 85 fc 40 96 d7 70 c9 c0 1d aa 1f 76 80 e0 6f 50 b0 32 0c c8 2a 22 0f 1d 9e a6 e8 52 49 6f 55 7f 12 4a c3 c9 52 f9 51 51 99 db b8 08 80 20 34 05 65 81 1e c2 00 a1 c0 03 20 80 01 6d 72 87 0c 82 26 ac 5b 41 95 40 1a df c8 08 c8 08 09 2d 88 33 2e 00 3b db 5d c0 e3 6b 9f e5 01 87 66 ed 72 2b 8e a7 36 e3 62 4a c3 d7 b3 28 46 18 ba d1 77 b7 75 ff 00 1b 3f c0 f3 b5 22 b2 97 77 09 bc 5d 09 28 b7 2d f7 ba b7 a7 07 04 b9 1c 4f b6 6b b6 ce 3e 16 fd 9f a2 23 54 f6 2e 85 ee ef c6 36 95 9c 69 bb ad 9f cc 77 b6 7d 5d 3d cf 38 7b 39 df 75 80 01 24 00 14 02 6e 12 16 e1 51 84 00 a1 4f 40 1b 01 18 40 10 02 85 a8 55 09 43 60
                                                                                                                                                                                                                                                              Data Ascii: mK"@]0jACr*}-PER@pvoP2*"RIoUJRQQ 4e mr&[A@-3.;]kfr+6bJ(Fwu?"w](-Ok>#T.6iw}]=8{9u$nQO@@UC`
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC16384INData Raw: 4e 75 25 ad db d1 46 29 6b 29 37 a2 8a d5 bd 11 26 6b 9b 97 4f 4b 3d 5c a3 0c 22 e6 5f 8f fe d4 3d 49 d5 19 d7 51 65 74 b3 ac 1c b2 9c 04 b0 cf 17 80 cb 27 2f d7 52 84 a4 e2 aa 57 4b 45 56 4a 37 ed fd 95 65 bd cc 5c cf 37 d9 f8 2e df 4b 4b 4f 29 c2 6e 6e a6 7a 7c a3 e1 fa be c1 f6 33 c9 25 97 fb 34 c5 67 15 21 db 3c d7 1f 29 c1 f8 d3 a4 bb 17 fd 5d e6 b1 78 bf 48 75 fc fb 98 c3 fb 63 f3 97 dc 8d 3c 2b 2e 01 30 a3 60 00 80 50 01 1e 1b ac fa 8f 2c e9 3e 99 c7 75 06 6f 57 dd e0 f0 74 dc e5 6f 9a 6f 68 c2 2b 99 49 d9 25 e6 49 9a 73 68 68 67 af a9 1a 78 47 19 7e 1b cf 73 6e a6 f6 bf ed 36 87 bc d7 1d 98 d7 8e 1b 07 87 8b 6e 9e 12 95 ef da bf b3 15 79 49 f2 d3 6f 83 0f bd d3 d2 d1 f0 dd b4 f6 8e 33 3d e5 fb 7f a0 ba 5f 2a e8 de 95 c1 74 fe 4f 4b b7 0f 86 8e b3
                                                                                                                                                                                                                                                              Data Ascii: Nu%F)k)7&kOK=\"_=IQet'/RWKEVJ7e\7.KKO)nnz|3%4g!<)]xHuc<+.0`P,>uoWtooh+I%IshhgxG~sn6nyIo3=_*tOK
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC7776INData Raw: 8b eb be 8e 68 79 74 f2 d5 9e bc 3f 0e 6f bf fb 16 e9 ef f4 5f d9 86 41 93 ce 0a 35 e9 e1 23 57 11 a6 be f6 a7 c7 3f ce 56 fa 1a 87 cf 78 86 bf af b9 cf 3f 8f e9 c1 ee 25 74 c0 00 49 2f cd d8 23 d0 7d 89 af d2 b2 9c ff 00 a8 14 9c a9 e7 5d 41 8d c5 d1 7e 34 a3 35 46 0f d1 aa 57 fa 98 c3 8b bf e2 1c 33 c3 4f fb 71 88 fd ff 00 77 bf 33 6e 8a dc 00 00 80 00 a3 01 c0 04 02 e0 3d 00 20 00 00 72 04 60 00 20 0c 07 01 1e 2b 1f d4 79 06 5f 8c 58 3c 7e 79 96 61 31 32 d1 51 af 8c a7 09 bf f0 b7 70 e5 c7 47 57 28 f3 63 8c cc 7c 9e 52 2d 49 5d 6d ea 1c 4a 00 28 00 03 00 00 00 17 90 1a 01 18 00 1a dc 05 80 6a 03 60 16 01 c0 04 05 01 a0 13 56 01 80 00 00 00 00 00 00 80 75 33 7c cf 2f ca 72 fa d9 86 67 8e c3 e0 b0 94 63 dd 52 bd 7a 8a 10 82 f3 6c 5c 35 86 9e 5a 99 46 38
                                                                                                                                                                                                                                                              Data Ascii: hyt?o_A5#W?Vx?%tI/#}]A~45FW3Oqw3n= r` +y_X<~ya12QpGW(c|R-I]mJ(j`Vu3|/rgcRzl\5ZF8
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC16384INData Raw: cb bc fc 7f 07 d0 30 78 5c 3e 0f 0b 4b 0b 85 a1 4b 0f 42 8c 14 29 d2 a5 05 18 42 2b 64 92 d1 25 e0 6d d1 9c a7 29 b9 9b 97 3f 01 1f 92 7e da 7d 48 b1 fd 65 94 f4 d5 0a 97 a7 96 e1 5e 22 b4 57 15 6a ec 9f 9a 84 57 fc c6 27 9b eb fe 8f 68 79 34 72 d5 9e b3 f9 47 f9 7b af d8 bf a5 16 03 a4 71 dd 59 88 a7 fa fc da ab a3 41 b5 b5 0a 4d a7 6f ef 4f bb fe 54 58 87 47 e9 0e e7 cf ad 1a 31 cb 1e 7f 37 e8 1e 0d 3e 78 00 04 7b 5b c4 23 e6 3d 20 9f 5b 7b 4e cc 3a ca a3 f7 99 36 41 2a b9 56 47 7d 63 52 b6 d8 ac 4a f1 d6 d4 e2 fc 14 8c 47 19 b7 a7 af ff 00 6d b7 8d 0f ea cb 8e 5f 2e 91 fb be 9c d5 d7 81 b7 9a f9 86 6f ec cb 19 93 f5 16 23 a9 fd 9a e6 f4 ba 7b 31 c5 3e ec 6e 5f 5a 93 a9 97 e3 5f 8c a9 ad 61 2f ed 47 c5 f9 99 98 ae 4f 4f 4f 7f 8e a6 9c 69 6e a3 cd 11 ca
                                                                                                                                                                                                                                                              Data Ascii: 0x\>KKB)B+d%m)?~}He^"WjW'hy4rG{qYAMoOTXG17>x{[#= [{N:6A*VG}cRJGm_.o#{1>n_Z_a/GOOOin
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC5336INData Raw: 5e da 90 b7 6a 1b 15 28 93 d7 40 41 62 2a 72 50 e0 21 c0 08 dc 2a 81 02 5a 3b 5f 60 4b 4b 40 00 e4 9f 40 41 7d 6c b6 00 b6 0a 04 54 fc 42 24 b6 0d 09 d9 20 c8 05 8d ac 14 5a ec 03 70 01 11 05 76 a8 fd da 08 e2 00 c2 c3 33 f9 49 2a c2 d8 40 c5 78 a7 49 af 10 26 15 5a 09 78 68 20 76 65 f2 a2 a4 31 65 7b 85 56 04 bf 06 43 52 c0 3d 4a 1b 22 50 8f 59 14 69 01 16 a0 3e a0 36 40 1a d9 80 e0 00 06 04 b0 40 96 a5 d8 06 51 56 c0 47 7b 12 c4 e7 d0 a1 e2 03 c1 80 6a de 7e 20 67 76 c9 22 cd a6 88 31 3d 1a b6 c0 73 e1 df ea e5 ea 69 25 b6 15 00 00 08 05 00 04 00 00 00 00 00 00 01 40 01 00 00 02 01 6c 05 80 02 80 00 00 00 00 00 00 00 10 00 00 00 f9 ff 00 da 32 eb d8 8f 55 5b ff 00 92 ff 00 f5 e2 66 79 3d 0f 0a ff 00 e6 e9 fc df 07 fb 13 61 5d 4f 68 39 e6 2e df 0d 1c a9
                                                                                                                                                                                                                                                              Data Ascii: ^j(@Ab*rP!*Z;_`KK@@A}lTB$ Zpv3I*@xI&Zxh ve1e{VCR=J"PYi>6@@QVG{j~ gv"1=si%@l2U[fy=a]Oh9.
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC16384INData Raw: e2 bf 8a f0 b9 c7 11 c5 cb 3c 9e 5e 9f ca 8e 47 1c ac b6 d8 22 05 b0 22 da c8 07 e6 00 08 80 70 05 69 d9 05 4d 42 2a 03 3c af 30 b6 d0 43 80 0c 02 d1 80 76 5b b0 0a f6 0b 43 41 00 b2 04 2e 03 90 2b dc 0e c5 1f bb 40 71 2d 80 01 24 f4 61 58 5b 05 71 62 bf f4 f5 34 be 9b 12 46 72 fe ff 00 72 bb f4 77 7c 70 20 97 6a 5f 29 59 44 c3 43 02 6e c0 2d 18 16 4f 40 25 80 92 dc 0b c5 89 61 c9 45 b0 11 30 35 c5 c0 cf 00 17 0c 03 d9 b0 2f ec 36 48 19 5a ab 94 50 16 01 ca 25 21 24 15 95 7b 8b 1a 45 11 78 80 20 9a ea 02 db 01 1d fb 80 e4 a1 f3 7d 0a 92 e4 61 51 81 09 40 50 00 00 00 00 80 50 00 00 80 50 00 00 01 00 01 40 00 00 00 00 10 05 00 02 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii: <^G""piMB*<0Cv[CA.+@q-$aX[qb4Frrw|p j_)YDCn-O@%aE05/6HZP%!${Ex }aQ@PPP@


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              56192.168.2.64980218.244.18.1164435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:22 UTC631OUTGET /400/Xub7EsrJSX2LbYtXWPrTbg/85000/artboard_12.png HTTP/1.1
                                                                                                                                                                                                                                                              Host: static.showit.co
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                              Content-Length: 15189
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:22 GMT
                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                              Media-Server: node
                                                                                                                                                                                                                                                              ETag: 12c8e5fe7981de39034544465462ff22
                                                                                                                                                                                                                                                              Last-Modified: Fri, 11 Jan 2019 22:10:38 GMT
                                                                                                                                                                                                                                                              Expires: Fri, 24 Oct 2025 22:14:22 GMT
                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 56837fe4941e707f9c6564d049ea12b6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: MRGp4SQ8Qwg4hTZRrvB6oUO7gg0TfCC8vGlxCl2bp5OUUI3A0rFYyw==
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC15189INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 00 77 08 06 00 00 00 2d 89 16 42 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 07 74 49 4d 45 07 e3 01 0b 16 0a 24 68 22 be a4 00 00 3a 44 49 44 41 54 78 da ed 9d 77 9c 5d 65 99 c7 bf 77 5a 66 26 8d f4 de 7b 20 90 84 50 42 90 96 00 8a 01 59 40 01 89 ab e2 2a 8a ae ae a8 6b c1 05 92 35 ea ae 58 c6 c5 80 02 a2 48 91 de 45 3a 09 9d 90 02 24 24 a1 a4 90 3e e9 75 92 a9 fb c7 ef 39 b9 ef 9c 9c 73 e7 4e a6 dd 3b 79 7f 9f cf 7c 66 e6 de 73 cf
                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRw-BgAMAa cHRMz&u0`:pQ<bKGDpHYs~tIME$h":DIDATxw]ewZf&{ PBY@*k5XHE:$$>u9sN;y|fs


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              57192.168.2.64982240.113.110.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 63 79 66 6e 44 42 73 6e 31 45 61 34 31 47 52 43 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 61 38 37 31 39 37 64 33 30 61 32 64 62 66 38 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: cyfnDBsn1Ea41GRC.1Context: fa87197d30a2dbf8
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 63 79 66 6e 44 42 73 6e 31 45 61 34 31 47 52 43 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 61 38 37 31 39 37 64 33 30 61 32 64 62 66 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 53 4b 4e 70 6e 54 51 72 51 41 6d 49 69 2b 6c 41 64 47 64 54 6c 7a 75 61 2b 41 78 33 61 47 6f 34 39 32 48 49 2b 33 56 49 4f 47 61 73 6c 67 35 44 44 59 59 59 55 2f 50 46 38 4a 37 58 4c 5a 62 61 67 45 4c 48 38 41 71 6b 33 34 6a 6b 70 56 66 46 70 6b 57 70 66 77 49 51 6e 67 37 39 6f 5a 67 77 2f 2b 6f 4e 44 33 64 6d 2f 48 68 41
                                                                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: cyfnDBsn1Ea41GRC.2Context: fa87197d30a2dbf8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdSKNpnTQrQAmIi+lAdGdTlzua+Ax3aGo492HI+3VIOGaslg5DDYYYU/PF8J7XLZbagELH8Aqk34jkpVfFpkWpfwIQng79oZgw/+oND3dm/HhA
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 63 79 66 6e 44 42 73 6e 31 45 61 34 31 47 52 43 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 61 38 37 31 39 37 64 33 30 61 32 64 62 66 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: cyfnDBsn1Ea41GRC.3Context: fa87197d30a2dbf8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6d 43 6e 57 73 6f 54 59 30 6b 36 76 31 45 74 34 37 55 72 43 71 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                              Data Ascii: MS-CV: mCnWsoTY0k6v1Et47UrCqA.0Payload parsing failed.


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              58192.168.2.649807104.16.80.734435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC616OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                              Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Origin: https://snapwidget.com
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:23 GMT
                                                                                                                                                                                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                              Content-Length: 19948
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                              ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                              Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51cfaf85e5a5-DFW
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                              Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                                              Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                              Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                                              Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                              Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                                              Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                                              Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                                              Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                                              Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                              Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              59192.168.2.64980618.244.18.1164435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC650OUTGET /1200/pSiZL6KySz6by1BRm4W0oA/85000/wax_seal_escort_cards-cropped.jpg HTTP/1.1
                                                                                                                                                                                                                                                              Host: static.showit.co
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                              Content-Length: 148240
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:24 GMT
                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                              Media-Server: node
                                                                                                                                                                                                                                                              ETag: b25e6fded5b597a57a3d3b6e726ecdd6
                                                                                                                                                                                                                                                              Last-Modified: Mon, 29 Apr 2019 23:11:29 GMT
                                                                                                                                                                                                                                                              Expires: Fri, 24 Oct 2025 22:14:24 GMT
                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 5d328d2e734cff11e41c897ec72f465e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: M_esbbLt1txsZQnDgI7B6p0gqXzMWMA9INXLK6qH_fbU6_JN_znFlA==
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC2560INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff ed 16 6e 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 07 1c 02 00 00 02 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 e8 f1 5c f3 2f c1 18 a1 a2 7b 67 ad c5 64 d5 ba 38 42 49 4d 04 3a 00 00 00 00 00 e5 00 00 00 10 00 00 00 01 00 00 00 00 00 0b 70 72 69 6e 74 4f 75 74 70 75 74 00 00 00 05 00 00 00 00 50 73 74 53 62 6f 6f 6c 01 00 00 00 00 49 6e 74 65 65 6e 75 6d 00 00 00 00 49 6e 74 65 00 00 00 00 43 6c 72 6d 00 00 00 0f 70 72 69 6e 74 53 69 78 74 65 65 6e 42 69 74 62 6f 6f 6c 00 00 00 00 0b 70 72 69 6e 74 65 72 4e 61 6d 65 54 45 58 54 00 00 00 01 00 00 00 00 00 0f 70 72 69 6e 74 50 72 6f 6f 66 53 65 74 75 70 4f 62 6a 63 00 00 00 0c 00 50 00 72 00 6f 00 6f 00 66 00
                                                                                                                                                                                                                                                              Data Ascii: JFIF,,nPhotoshop 3.08BIM8BIM%\/{gd8BIM:printOutputPstSboolInteenumInteClrmprintSixteenBitboolprinterNameTEXTprintProofSetupObjcProof
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC16384INData Raw: 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63 73 34 f1 25 06 16 a2 b2 83 07 26 35 c2 d2 44 93 54 a3 17 64 45 55 36 74 65 e2 f2 b3 84 c3 d3 75 e3 f3 46 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ef 39 ef 29 1e dc 70 98 38 fc bc 53 90 01 49 2c 87 0a 43 51 ae 8a 2d 88 2a 42 24 0e e9 29 6d 3c 13 f9 7d c9 16
                                                                                                                                                                                                                                                              Data Ascii: Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw?9)p8SI,CQ-*B$)m<}
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC16384INData Raw: aa 08 f2 4e db ad 10 53 1b 86 c1 ea b0 47 86 d8 3b ad 0a 5a de a5 34 2d e6 f0 c0 eb d5 64 33 a6 7e 21 a7 75 46 07 86 5d 84 64 c3 8b 56 93 66 07 2c 6e a7 4e 52 b2 9d 46 36 0b 4c 91 b7 74 d9 0d fa 2d 48 22 db a4 9c e5 56 dd 62 5d 2a 6e c0 9e bf c4 b5 5d 35 e9 df 65 40 0b be 4b 1d 68 d9 00 bc 45 d9 45 ac 80 08 f3 23 45 e6 0b b2 80 b7 31 e6 db 64 01 f3 83 cc 02 00 c7 08 3e 65 a1 41 1d b2 11 80 0e 58 3c 2d ba 94 69 d8 44 13 b1 94 0c 23 9b 96 71 ba c1 5c b7 a6 f0 b4 35 37 41 1c be 69 94 61 2d 67 69 ff 00 2a 0b 03 1b 12 30 8d 40 d0 1a 23 22 50 19 91 11 18 c7 d5 05 45 d1 f8 5d 28 35 70 c1 ff 00 3d 49 fe 87 f6 29 2c 79 b0 6f 30 7a ac 49 8b 22 9b a0 38 7a a9 89 52 c7 09 a6 d1 e8 90 2a c4 4d b9 d8 a0 b6 9b a2 9c 9b a0 e0 23 4f 50 c8 10 36 19 40 b4 ed 15 08 03 a2 05
                                                                                                                                                                                                                                                              Data Ascii: NSG;Z4-d3~!uF]dVf,nNRF6Lt-H"Vb]*n]5e@KhEE#E1d>eAX<-iD#q\57Aia-gi*0@#"PE](5p=I),yo0zI"8zR*M#OP6@
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1192INData Raw: d1 d1 6b 02 62 79 a4 40 fd d6 6c 68 e1 80 fd ba 99 b9 bd 70 3d 8a 36 5e 74 f2 dd 17 44 ed d1 34 c2 da 07 8b 0d c4 82 a7 ec 7d 4c 08 b1 a2 ec 74 21 5c 90 ba a0 68 24 cc ec a1 a1 6b 1e 6e ba 02 a6 17 c3 60 7c 87 b6 4f d1 48 21 a2 c3 e5 25 04 a4 df bc 74 0c c6 39 90 36 a0 b8 d3 6f 2e 46 e8 d9 28 98 f2 b8 c8 d9 05 44 83 68 7b 1d 3d 39 93 6c 3b 23 ef 01 f9 1b 90 33 1c 21 a8 0f 88 d6 93 ca e9 3d 50 d8 5e 64 88 f5 9f 54 80 18 fb dc 01 67 cd 26 01 33 89 63 b0 51 ab 01 8c 1b 80 25 48 63 3d 15 0a c5 c4 10 59 2a 45 9f 64 2f e6 ab 80 16 49 a5 35 3c 3a 02 29 b1 b2 7a da b9 de 5b 55 4c a8 00 cd b2 17 1d b1 93 88 b5 f5 29 1f 06 d2 ff 00 4e 8b c7 eb 6f e3 e3 f9 8f 1f c4 74 1a da dc 54 eb eb b7 c7 96 06 96 06 c1 00 2f c9 67 c7 9b 36 4e ad 56 4a 9a 9a ea ed 73 a8 8e 17 a9
                                                                                                                                                                                                                                                              Data Ascii: kby@lhp=6^tD4}Lt!\h$kn`|OH!%t96o.F(Dh{=9l;#3!=P^dTg&3cQ%Hc=Y*Ed/I5<:)z[UL)NotT/g6NVJs
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC8192INData Raw: 34 61 36 23 d8 d3 6c 98 c2 30 a2 90 24 91 53 d2 10 d1 48 2d 26 5f 33 84 69 58 48 31 7e de c8 c4 2f 79 c5 f9 07 62 80 b2 b3 ce 2e 69 ca 99 36 bd 8e aa 48 8b 4c a3 5b 69 69 8b 79 dd 6c f4 40 2a e0 15 0a 72 f5 13 31 ba e5 32 2b 66 99 f5 32 ff 00 2f 65 1c 74 ce 5c fd 66 a0 e8 35 02 a5 16 78 83 67 b0 f5 5e 4c fe 2c 6f d3 6a 78 5f 12 d3 f8 85 cd a3 54 61 ec 73 a2 3f aa e7 5f 67 27 97 e5 22 f1 a1 d3 10 08 7d 37 0e 84 38 42 b8 c1 8d bd 31 ea f8 6d 10 fb e9 96 97 0e d9 5c ff 00 b5 af ca ad 6e a1 44 9a 51 d4 2f 74 53 c5 a5 7b 23 07 7e 89 ae 45 77 54 61 cd a4 24 40 b6 9b 9b 52 44 41 0b a4 4f 4c 02 d6 87 9f d9 05 46 a9 61 00 5c b6 21 a9 e2 54 24 93 9f f2 ae 89 e5 7d 27 1c 72 ff 00 da b5 8d 54 de ef 10 82 d5 70 0d e6 0f 2a 01 79 8f 2a a0 ac 20 3c f2 e0 75 40 b5 24 81
                                                                                                                                                                                                                                                              Data Ascii: 4a6#l0$SH-&_3iXH1~/yb.i6HL[iiyl@*r12+f2/et\f5xg^L,ojx_Tas?_g'"}78B1m\nDQ/tS{#~EwTa$@RDAOLFa\!T$}'rTp*y* <u@$
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC8192INData Raw: 6a cb 4b 5b 83 1f 87 d5 24 54 fd 45 5e 61 63 60 9f ca a7 46 d3 c6 33 b4 49 de d4 36 a0 d5 79 ba 59 8e f6 94 d2 4a f2 e7 69 e4 52 f9 da 50 60 ab 79 24 d8 de 51 81 69 fa a8 19 e4 1a 75 2f d3 63 f1 1b 4a de 52 ca 59 4e a1 96 d3 70 2d 61 91 f2 ef d5 4a 98 f5 b4 aa 3e 93 58 19 80 24 47 5f 92 26 5e 5f 8c 35 cd 7d 8d a5 e1 b8 ee 36 5c af 16 b0 e2 fc 39 c5 1d c3 38 c0 d3 55 7b 4e 9e ae 09 c6 1d 2b c5 7f 1b 3a d3 e2 fa 1d 3d 4d 8d 05 af 69 04 60 87 48 55 5b b3 4d 3a 7d 63 ba 98 5b d8 5d 5f 19 a1 4b f1 b5 d5 06 cd 0e 93 0b 7b 0d c3 8e a3 89 06 ea 2b 5c 1a 4e 1b 6f 45 da 94 b5 92 f5 5a 4a 6d a7 6b 39 66 31 2b d7 48 e5 50 d9 7b b1 36 93 d1 6b 51 f7 78 73 0d 9c fe 24 11 90 59 2e 6f 51 24 b9 00 7b 45 c4 8d a7 30 ab e4 1d 84 59 04 fb 29 d3 17 53 70 81 3f 54 69 e7 9e 46
                                                                                                                                                                                                                                                              Data Ascii: jK[$TE^ac`F3I6yYJiRP`y$Qiu/cJRYNp-aJ>X$G_&^_5}6\98U{N+:=Mi`HU[M:}c[]_K{+\NoEZJmk9f1+HP{6kQxs$Y.oQ${E0Y)Sp?TiF
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC16384INData Raw: 70 bd fd cc 9d 06 90 f8 94 a2 9e 19 24 17 8d dc e1 82 b6 a5 dc f3 a5 a7 ff 00 a8 e9 ba 97 89 50 8a 64 be 5c 5c df 9c f5 51 f6 75 ef f0 1d 6a b5 d9 4e a0 60 0e 73 ce 03 07 ee ba ed e7 d3 9b c4 28 d4 ad c5 74 b4 fc 4a 94 c9 12 eb 30 40 19 82 42 e5 78 f2 7a 31 cd 6b 8e cb be 20 0e a5 c1 ab 8a 2f 75 37 10 05 d6 8e e1 56 4f 8a 30 57 ac 8b 74 cf 6e 9b 45 a7 a2 ff 00 ef 9e 0c 34 73 49 89 25 29 cd 6a 9c 9e 56 70 b8 d8 76 ab 8e 69 38 7d 2d 4d a6 49 ac 2c b8 3b a9 92 76 88 5c 32 47 56 e5 e9 c3 35 ae 3b 59 ea 40 68 00 6c 06 1b f2 10 bd 7a e5 e2 da 17 06 7e 24 91 59 a8 ed e9 d2 71 6f aa cd b6 28 1a 3d 45 3d 4b 1c fa 77 02 d3 6b 81 6f 55 bb 26 96 aa f0 3f c2 8c 19 84 10 3a 0a 25 8f 51 6d ee 9b 41 27 fd e5 42 e1 9c 96 5e 03 5e d9 1f c4 10 3d c4 3c 00 71 08 26 70 6e 74
                                                                                                                                                                                                                                                              Data Ascii: p$Pd\\QujN`s(tJ0@Bxz1k /u7VO0WtnE4sI%)jVpvi8}-MI,;v\2GV5;Y@hlz~$Yqo(=E=KwkoU&?:%QmA'B^^=<q&pnt
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC16384INData Raw: 2d 78 39 5e 5f 55 1f 86 f4 fa 4f f7 1d 23 49 ce e1 5a 2d 43 9b 37 d2 6c c7 b2 98 8f c3 aa f7 d5 ad 57 32 a5 47 52 a8 ea 5a 8a 72 3c cc 73 5c 6e c7 45 17 95 f2 ad fa 89 8a d4 69 d5 a8 e6 ef 2e d9 a4 41 05 66 db a5 75 69 50 a3 a8 2e ab 4d ce 1e 14 b4 07 66 4e 54 a9 98 ba a4 9f 16 9b 5a d2 70 4b 6e 74 47 7d d6 72 dd 98 34 d2 a4 6a 9d 2e 8b 51 45 d2 d2 72 09 f7 9d 96 4c 59 5b e9 ab 4d 4e 95 26 07 fd 8e 9d 3a 4f 00 96 35 e5 cd 8f cc 0f 7f 45 71 0e 73 3c 8e ad 95 58 f6 e9 fe d2 ea 6d b3 c4 63 86 c5 a4 e3 d8 ad 98 22 5e 6f 59 a4 2e e3 9a 3d 2f 2b 8d 37 97 bd db ce 65 79 ef 4e ad 5a fe cf 5e 3b 73 8e d6 7d 2b 83 e7 48 5f dc fe cb e9 61 f8 be 46 5f 93 49 ce 36 2b b3 92 39 a7 f8 4a 01 90 76 41 5d 50 48 52 00 c8 08 1b 1e 1f af 74 14 c4 cc 5b 3d 10 5d 48 cd 30 4b 9a
                                                                                                                                                                                                                                                              Data Ascii: -x9^_UO#IZ-C7lW2GRZr<s\nEi.AfuiP.MfNTZpKntG}r4j.QErLY[MN&:O5Eqs<Xmc"^oY.=/+7eyNZ^;s}+H_aF_I6+9JvA]PHRt[=]H0K
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC2200INData Raw: 8d bc 5c 2e 39 c5 78 67 09 e0 ec e2 7c 67 5f ab 68 ad 5a ad 37 3a bd 6f 14 b6 c6 82 7a 62 67 65 1d 93 4b 64 79 5f 81 b4 54 eb eb 7f e3 dc 45 94 dd 5a b8 bb 4d 49 cf bb ec d4 41 c3 47 52 ec e5 65 21 16 f1 fc 3f d2 3f f9 7a ee 27 f1 37 08 d2 cd 0a 55 7e f8 82 c6 b5 91 3b 4c e3 d5 6c dc 8a ff 00 1a b9 3f f1 5d 46 a1 e2 ab 6a 52 6b 70 33 54 0f 5f d8 ae 17 ce ed 4f 4f 6b 7c 9d 0a 5a 4d 65 77 b5 ff 00 6b a2 58 5e 39 1b db 97 04 85 e5 99 b3 dd 4f 4d 5a bd 47 0b e1 be 28 3c f0 62 d7 0b 49 1b b9 5e 9d 78 7a 3d 27 0d 60 aa d7 fd e8 92 00 01 ae 82 01 01 5c 45 aa be 1e 8f 87 69 69 32 d6 4d 40 40 93 ca 7d 55 c7 4e b1 0e d6 8c 53 0c 1e 69 3b 2a 5b 60 04 33 03 dd 1a 66 07 17 90 59 11 89 40 58 c2 44 1b 44 14 04 b7 07 bc a0 16 38 5a 50 13 21 80 0b 83 86 f0 82 bc df 06 e8
                                                                                                                                                                                                                                                              Data Ascii: \.9xg|g_hZ7:ozbgeKdy_TEZMIAGRe!??z'7U~;Ll?]FjRkp3T_OOk|ZMewkX^9OMZG(<bI^xz='`\Eii2M@@}UNSi;*[`3fY@XDD8ZP!
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1896INData Raw: 8c 61 15 05 d9 31 fc d4 c8 84 38 be 7d 4c 0e bb 94 68 d3 b6 4c ba 76 26 51 84 a9 60 05 e5 ed df 0a 86 8e 15 ab a7 ad d1 80 2d 75 a4 82 3b 41 ea 94 9e 86 b3 41 a3 66 2b 0d 49 b0 24 37 21 60 35 23 70 d8 2b 42 12 50 46 3d c1 c4 16 a0 8f 24 e5 05 3a 86 ba a5 27 03 88 0a 93 2f 96 7f 6b 7c 31 d5 78 3f da 29 dc 5d 44 cc 5b d1 65 9f 2b d6 e1 ad bc 9f 0c f8 a5 83 5d c0 ab 1a 2f 8a 8d 64 db d6 47 65 93 f1 7c ec 71 ed d9 57 c1 1a 97 71 2e 0d a7 d4 d4 c9 8b 1e 2d 18 73 70 98 e7 a5 7a 88 e6 ce c7 13 79 a7 2f a7 87 09 c7 7f 45 b3 2e 78 dc 5e 1d 43 89 d6 6e a9 fe 13 aa d2 0e 86 4c f2 f5 eb ba 88 8b 59 db 24 bd cf f6 51 c5 eb 78 b4 b4 75 1e e1 a6 d3 17 de c3 1f 7a f7 3b 94 8f 60 aa 8e b8 ee fa 0f 14 a4 ff 00 b5 e9 1d 4a d7 02 f7 80 0f 49 56 ab fc aa f7 1f 0b 7d ab 43 a7
                                                                                                                                                                                                                                                              Data Ascii: a18}LhLv&Q`-u;AAf+I$7!`5#p+BPF=$:'/k|1x?)]D[e+]/dGe|qWq.-spzy/E.x^CnLY$Qxuz;`JIV}C


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              60192.168.2.649803142.250.185.1944435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC1360OUTGET /td/rul/943891808?random=1729808060585&cv=11&fst=1729808060585&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4al0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwanderingheartpaper.com%2F&hn=www.googleadservices.com&frm=0&tiba=Wedding%20Invitation%20Design%20%26%20Calligraphy%20%7C%20Wandering%20Heart%20Paper&npa=0&pscdl=noapi&auid=1188417042.1729808061&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1
                                                                                                                                                                                                                                                              Host: td.doubleclick.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:24 GMT
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                              Set-Cookie: test_cookie=CheckForPermission; expires=Thu, 24-Oct-2024 22:29:24 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: d<html></html>
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              61192.168.2.649809151.101.0.844435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC542OUTGET /ct/lib/main.97c41ef3.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: s.pinimg.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 27512
                                                                                                                                                                                                                                                              ETag: "0304d337d72a7b17907261bf86e2f221"
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: X-CDN
                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 22:14:24 GMT
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1378INData Raw: 1f 8b 08 08 87 b1 c8 66 00 03 6d 61 69 6e 2e 39 37 63 34 31 65 66 33 2e 6a 73 00 c4 5c 0f 6f db b6 b6 ff 2a 8e 80 b9 62 25 bb 92 ec 38 a9 2c d6 68 7b 33 60 0f 5b 3b 2c dd c3 1b 82 20 50 6c 3a d6 ea 50 79 12 95 34 37 f6 3e fb 3b 87 14 25 ca 96 92 34 db c3 c5 d6 44 a2 a8 c3 1f 0f cf 3f 9e 43 e5 60 59 f0 b9 48 52 6e 33 f2 70 1b 67 bd 8c 3e 6c a7 ba b1 97 d8 42 35 f3 69 c6 44 91 71 3b 3b 13 e7 9b 8d cd 29 5e d0 87 24 14 ee 3a 3c f0 5d f6 ed 26 cd 44 1e 3e 6c b7 2e 83 47 c3 79 bc 5e db 7c 58 b6 bb dc ad af 13 02 37 6b 7a e0 b9 9c 10 dd ba 4d 86 d7 94 b9 c9 70 4e 33 f8 b9 a0 15 32 01 2f 03 ba 64 98 e2 25 d9 6c 3e 5f fe c9 e6 62 b8 60 cb 84 b3 5f b3 f4 86 65 e2 5e 76 7b 60 bc b8 66 59 7c b9 66 21 90 bf 62 22 64 5b b2 05 7a 99 41 8f 3c 58 05 57 6f 2f ac 03 2a ee
                                                                                                                                                                                                                                                              Data Ascii: fmain.97c41ef3.js\o*b%8,h{3`[;, Pl:Py47>;%4D?C`YHRn3pg>lB5iDq;;)^$:<]&D>l.Gy^|X7kzMpN32/d%l>_b`_e^v{`fY|f!b"d[zA<XWo/*
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1378INData Raw: 9a 6a 2d f8 c6 73 20 ff df 09 bb 83 20 77 bf 11 46 04 97 de e5 79 6a 30 b5 5f 28 03 5d 43 d9 6a 99 9d 59 96 23 ea e8 02 b1 a3 4d 67 9a 8e 67 ac db 81 3f 9d 92 fc 2e 11 73 0c 49 1e e6 71 ce ac 38 9f 27 89 15 ca eb 35 c8 22 f7 cb 1b 88 5a e3 ec de 0a 75 bc 3a 95 ad 52 9f 43 7d 39 28 af 7b ca 97 e8 be bf d9 35 1e d5 75 9e 07 fa ad 79 3e 08 6a 0a fe 04 f6 13 35 3d 75 5b 92 09 5e 97 83 ae d8 b7 1a c7 bb 77 ef 7c d5 7c 09 3f 26 e3 ea c9 27 63 d4 32 52 0e a5 07 68 41 c5 a9 0d 7c e3 28 3d 3f a7 77 2c fb 08 a4 6c 02 56 0e 36 2d b5 bc 54 db 34 c9 3e 30 59 c0 40 a0 08 1b 97 ca 77 f2 cd 46 a9 26 27 ef 30 c0 d1 6a 53 ba 08 4b f6 67 75 7f b6 d9 30 b3 e3 cc b8 0e 19 89 a8 b7 f3 2a 4c 17 da 22 6a 73 75 55 3f c6 75 15 54 80 6f 92 8b 52 2f ad 28 97 56 b2 0d a1 a7 54 c6 5e
                                                                                                                                                                                                                                                              Data Ascii: j-s wFyj0_(]CjY#Mgg?.sIq8'5"Zu:RC}9({5uy>j5=u[^w||?&'c2RhA|(=?w,lV6-T4>0Y@wF&'0jSKgu0*L"jsuU?uToR/(VT^
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1378INData Raw: 3f 07 e9 53 af c0 55 e2 d0 d5 16 c5 61 4d 33 08 1b d7 86 0d 5d 44 f4 46 2b 68 4b 64 32 8c 6f 6e d6 f7 b6 7a d2 0c 2c 21 c2 b9 07 8d b8 8f 16 53 72 db 1a d6 ec bc 5c 06 48 f7 ee bd 03 63 56 e2 7f bb fd 36 54 9e 80 ae dc 6f c3 d3 75 7a 57 de 9a 86 c0 c1 a4 12 f0 41 40 04 51 a7 af e5 16 da 86 70 67 0b 6f fe f4 e9 f4 d7 93 8f 5f 2e 7e 79 ff 3f 17 1f fe f8 72 72 4a 0f bd 76 d7 49 2b cf 21 5a 73 7c ad ad 66 25 42 64 f7 52 bd f6 32 e5 7e 05 4e 18 39 c2 87 ea b2 d5 c7 ba cb 34 6d a9 73 8c 83 ed d6 1d 07 32 c6 82 1e 36 69 f5 f8 62 98 17 97 32 97 d5 ef ab 78 4c df db be eb 13 63 6b bd 9d c7 e5 96 49 0d 70 e0 6f b7 10 11 7e 1b 7e fd 25 fe a6 ba 60 e2 02 58 76 93 a6 eb d3 e4 df 8c 1e 83 80 c3 fd aa 75 fb d3 9e 04 75 c5 d6 55 21 d1 5e 05 b0 4a cf 4b 23 a4 1a b7 5d c1
                                                                                                                                                                                                                                                              Data Ascii: ?SUaM3]DF+hKd2onz,!Sr\HcV6TouzWA@Qpgo_.~y?rrJvI+!Zs|f%BdR2~N94ms26ib2xLckIpo~~%`XvuuU!^JK#]
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1378INData Raw: 4e ef b7 55 cb e3 b5 c3 45 59 f4 fc 62 ff 06 fa 60 17 92 4f ba 0e 3c 80 89 16 ee c2 8d 9b 75 c5 f2 d5 bb c6 91 b9 27 2b e4 2d dd 77 6a 75 6a 70 4c d8 c3 4e 0a 21 61 c9 5a ae 6e fa b2 a2 9b ae 0c 36 46 36 aa 63 cb e7 57 c7 30 f5 2a 8b e2 bb 05 02 94 3c 6f bb 1b f7 fc d7 e9 e7 4f 74 2f 3d f3 20 4f 7c e9 93 4c 2e 1e 54 0a 77 6b 27 d2 88 97 45 13 54 9c 8b 38 cb d4 11 47 17 b4 72 3b 55 a5 d1 b1 f7 76 52 9f 0e bd 34 4e 49 8a 1f c0 10 83 f6 75 1e b8 b1 94 09 51 76 43 f4 8a 84 0b e5 df 58 24 9c ae 93 a1 5f b2 7b 3c 2f 84 27 50 e6 73 96 e7 e0 cb ef 53 be d0 0a aa 0f 89 d6 f9 e7 ab 3a 5a 80 d5 7b 66 bc f0 ca 52 f4 5a 4f 13 7d 68 9e 40 7b 55 fa 64 79 c2 20 ed 3a 5b b4 7b 18 72 f7 64 a0 a2 c2 9c ac 0a 14 3a 8f c6 82 df e9 99 a1 81 39 db 8b da 97 80 d5 93 25 3e 99 86
                                                                                                                                                                                                                                                              Data Ascii: NUEYb`O<u'+-wjujpLN!aZn6F6cW0*<oOt/= O|L.Twk'ET8Gr;UvR4NIuQvCX$_{</'PsS:Z{fRZO}h@{Udy :[{rd:9%>
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1378INData Raw: af ca 9b 51 36 60 b3 fa d6 41 fe 0d 98 59 c0 c7 ea 3f fe 91 95 28 2b cf 89 a5 03 cc fb d1 64 0a ee 8c e0 09 70 5e e6 41 13 87 9d 57 d5 e2 34 f2 d9 48 9e 48 ec fa 2a 59 1d 17 d3 d9 f7 36 32 ad df d9 e4 4c e8 cf 6b e4 f4 aa ec 2e 73 99 93 82 9c d4 7f f7 a0 29 7b 78 d0 b3 5d f6 f6 3f 57 2f ff d8 43 fb df c4 c0 4f b4 38 56 b7 9b f5 6e 12 ee 9f 3a 95 ab c0 fe 8f bd 6b 6f 6a 1b 59 f6 5f 25 71 65 39 d2 4a 36 7a 3f 00 2d 87 f0 8a 13 02 5c 03 c9 6e 1c a0 14 23 c0 09 48 5e 5b 82 64 b1 bf fb fd f5 cc 48 1a db ca ee 49 d5 bd a7 ea 6c 9d 3f 12 a4 79 f6 f4 f4 f4 43 d3 dd 5e 68 a7 9b 12 3d 72 af 0e 39 1e c2 50 d5 0d 28 08 8c 83 0d 4b 07 10 1e bc b3 14 ea 3b 6e be cc ab 12 74 34 e4 de 68 5a 12 86 7e 3e 17 c2 3f fe 8e 6f 4b f3 2d 21 0b 9a 59 0a ce 62 9f f6 59 5c 16 9b 34
                                                                                                                                                                                                                                                              Data Ascii: Q6`AY?(+dp^AW4HH*Y62Lk.s){x]?W/CO8Vn:kojY_%qe9J6z?-\n#H^[dHIl?yC^h=r9P(K;nt4hZ~>?oK-!YbY\4
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1378INData Raw: 60 6a 7a 53 db 52 f1 b8 7d 17 df 8f 92 2b 95 8f f0 62 b5 93 e3 b0 93 1f ad 58 10 d7 b0 97 f0 22 9f 89 06 4f d0 b8 f6 75 bd 4a 38 dc c5 38 79 96 66 69 9b 51 10 04 4c e5 e3 d6 f9 98 76 81 fb f1 15 a5 78 ca d8 69 12 4d 74 d6 81 67 68 e4 99 c8 44 0c db 6d fc 40 26 ce 12 91 2a ea b3 fb 24 bf cd ae 28 63 99 b2 98 65 50 7d 12 a1 76 29 73 d8 2d e5 f9 fc c7 05 89 7b 1b 14 bb 86 f5 95 a9 1e 59 3a ad 04 9c 76 dc 4f 78 1e 90 da dd 85 ab 0f 4f b3 f5 61 e7 a0 7b 72 1a 3d ed 1d 5f 1e 1c 6d 6f 1d 5c 9e 9c 1e f5 b6 f6 77 d7 9e a0 7c 63 b5 6b a6 61 e8 c5 78 b8 d6 ba 1e 5d 52 9a ab bb 13 40 1e df 24 ad 99 be b3 db eb be 83 e9 bc 7b dc 7d b3 dc 7e 34 4c db c0 d1 f0 21 b9 6a 27 a3 e1 17 74 38 d9 ee 6d 1d ef 5e d2 8c bb 87 bb bd 93 e6 4e 93 c1 38 1e 25 6d 0a b3 4a 52 8a fb 9b
                                                                                                                                                                                                                                                              Data Ascii: `jzSR}+bX"OuJ88yfiQLvxiMtghDm@&*$(ceP}v)s-{Y:vOxOa{r=_mo\w|ckax]R@${}~4L!j't8m^N8%mJR
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1378INData Raw: b7 bb d7 fd 55 6b ed 7e a5 78 7c 68 72 ff f8 69 f2 0f 71 72 e3 67 3f 4d f4 67 9f 8a fc d9 35 dd 21 b3 aa 16 cb aa 96 b2 b9 a1 d3 70 f2 5a 4c 28 b0 9c a9 f8 cf 33 d0 25 25 31 8c a3 ac d3 53 e8 30 aa eb 69 99 df ad dc d1 b4 e2 ec d4 86 41 d0 6b 24 ff 32 41 4e 8b 71 eb 3c 92 12 c9 aa cd 98 9c 4e 0b ce 2a 99 ac ad 1f 27 e5 e3 66 be 96 28 a6 ad 62 9f 6e 63 cb f5 40 86 fc 9b 1e f1 7a fe c9 93 a7 1e 60 60 e1 50 bd 02 6e fe e4 88 e6 f4 eb 10 59 87 05 73 66 9d 53 12 f8 2c e9 11 f5 3e 6c ee 90 8b 70 57 f6 01 52 8e fb 56 5a ab 2d 95 5c f2 cb 01 4e 1b 06 20 34 90 1c e2 49 11 06 2c ab 5c b5 01 9b 39 ce 5b d5 fd 4b d3 fc b7 25 26 64 95 2e 93 54 ba 0c 84 51 c8 1f db d3 32 a5 43 a1 98 c4 17 0a 05 27 fc 5b d4 37 4d d3 b3 5d cb 31 02 ba 53 0b 1d c7 77 1c 53 b7 0d 27 b4 2d
                                                                                                                                                                                                                                                              Data Ascii: Uk~x|hriqrg?Mg5!pZL(3%%1S0iAk$2ANq<N*'f(bnc@z``PnYsfS,>lpWRVZ-\N 4I,\9[K%&d.TQ2C'[7M]1SwS'-
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1378INData Raw: a9 1d 81 8b b1 4c 0b 0c 5d d2 40 00 a4 0b f1 09 44 cc 29 23 c0 43 88 26 24 eb 6b bd 04 7b 1a 42 66 db 04 56 ad a2 f8 9e e7 13 86 3d 59 59 81 36 0c c9 ed 04 24 35 25 bd 05 ba 02 a4 17 f6 4b 56 61 50 ed 40 19 80 9a 21 6b 33 96 e3 91 0e c0 16 51 2b 36 be 1b d8 50 47 02 59 c7 31 3d 74 f0 43 db 93 b4 1d d3 c4 4e f8 00 c6 91 15 1f 17 c4 e2 90 bb da 9c 0e e4 42 87 30 40 99 ae ac 0e 11 de 03 9a c3 96 35 23 ec 01 06 f3 b1 77 b2 92 04 89 eb d0 b6 11 e9 d5 fa 92 09 f2 f0 dd 10 74 25 ab 4e 58 aa e1 63 eb e6 94 28 40 63 04 1e 84 ad 31 a7 4f 99 84 0d 88 76 7b 4e b5 72 41 d1 2e 4e 87 2f 6b 59 a6 e1 61 6a 83 8e ea 9c be 45 52 9d 54 2b 49 f5 32 1d db c2 99 05 10 b2 16 66 3a 1e b4 0a 13 7b 26 29 64 81 8b 53 13 02 a1 92 6a 86 13 05 45 01 1b 61 49 5a 1a b6 17 20 e2 f4 b8 92
                                                                                                                                                                                                                                                              Data Ascii: L]@D)#C&$k{BfV=YY6$5%KVaP@!k3Q+6PGY1=tCNB0@5#wt%NXc(@c1Ov{NrA.N/kYajERT+I2f:{&)dSjEaIZ
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1378INData Raw: 8b ab aa fa 77 5e fd bb 56 94 d5 e0 1f 0f 55 f5 6f bc fa 37 2d 2e ab c1 52 be 55 d5 1f 78 f5 07 ed ba ac 06 97 79 ac aa df f3 ea f7 da a4 ac 06 e3 21 ea f9 0b fb 7f 2c ec ff b9 8f 74 79 25 ab 17 ec 6a a2 ed f1 a2 47 70 02 0e 55 dd 20 29 82 3f 0b d4 92 d5 ae 08 3e 5d e2 33 a8 ca de 95 b4 c0 0d 7f 45 b0 ee 12 75 cc b2 57 04 13 2f 11 66 5b 55 e1 6f 25 39 40 b5 ab 0a 3f 94 f4 a0 3b f5 44 ef 4b 82 a0 ef 8a 94 97 e8 c7 be 09 2c ba 5e 14 d2 ad 38 cf 4c 88 c3 f3 7f e0 4d 50 fd e6 fa 38 7a ae 24 74 d7 af 3f 4d e4 5f e7 28 a2 a2 bc 2d 9f e9 e9 da d2 b7 9c 42 f8 14 54 bf 7e 0e 71 42 de 05 f4 19 24 99 77 e5 28 3d 07 f4 eb c5 1f 17 49 4a ff 81 a2 f2 1f 28 1a fd 07 c6 b5 ff c0 6c bd c1 1f 63 3a a5 9f 0f fe 61 47 82 f8 ef e6 48 10 2f 38 12 d0 dd 59 ba c2 7e f5 7e 29 c0
                                                                                                                                                                                                                                                              Data Ascii: w^VUo7-.RUxy!,ty%jGpU )?>]3EuW/f[Uo%9@?;DK,^8LMP8z$t?M_(-BT~qB$w(=IJ(lc:aGH/8Y~~)
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1378INData Raw: 6b a1 09 4d d8 a6 74 a5 91 8e 13 94 87 21 8a 5e 11 23 a9 b7 8c fc 6d 8d d1 69 3b 6e 62 18 c7 ad ae 0a 3c 75 e3 e9 bb 30 81 dd 3c cc 3b ee 65 a7 1f c5 cb e4 2d f0 78 6a cc e8 3f 87 62 67 2c 82 94 85 81 93 2d b2 39 07 da 39 22 e7 4a 4e 89 12 a0 fb 1b fe 9e 0f 17 42 de e4 83 b0 ea 2f e3 05 da 45 e2 5a 61 e8 84 70 8a 0c c7 6a 27 5d c4 71 ee 41 07 e3 44 21 c7 34 92 4d 50 b3 d4 8e 43 41 8f 54 93 1a ee 6b 94 45 40 cb 0b 5f de 09 01 e0 85 0f 58 21 88 5b 2d 8d 37 16 c4 83 dd c1 4c 90 23 29 0c 98 68 c9 b8 2c 63 b4 7c f3 75 b9 6a af 57 08 2c a5 1c 6a 99 f6 a4 43 93 1c 3c 5d 8b 8a e5 ad 29 b1 09 22 58 0d a6 a3 e4 1e 8c 13 b4 b2 07 26 a1 a9 6b d0 44 1a 6c e5 4d c8 52 aa 85 d2 fd fc 66 a2 6e d8 38 d7 a3 84 cb e8 1c b0 0d 96 18 08 27 dc f9 82 2a 7f a1 6e d2 8e 41 20 93
                                                                                                                                                                                                                                                              Data Ascii: kMt!^#mi;nb<u0<;e-xj?bg,-99"JNB/EZapj']qAD!4MPCATkE@_X![-7L#)h,c|ujW,jC<])"X&kDlMRfn8'*nA


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              62192.168.2.649813104.26.9.1234435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC647OUTGET /images/post_type_icons.png HTTP/1.1
                                                                                                                                                                                                                                                              Host: snapwidget.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/stylesheets/embed.style.min.a78da5fe140ecbd7.css
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC905INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:24 GMT
                                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                                              Content-Length: 2288
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                              Cf-Polished: origFmt=png, origSize=2778
                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="post_type_icons.webp"
                                                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                                                              etag: "6710d7f5-ada"
                                                                                                                                                                                                                                                              last-modified: Thu, 17 Oct 2024 09:25:09 GMT
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                              Age: 103243
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UcMVojyxjQrotT%2BkDgJd5GU3PWSSo8wQj1p6q1COL4p8cLK2%2FmHVtpP1l6aIm3OY6vKsRGmmhfL24Kh9jIyxPigCE%2BThHJj1CQqDWWbio%2FeXmXSOZ4U9fRf7Gz%2F1twu5"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51d03bc62e63-DFW
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC464INData Raw: 52 49 46 46 e8 08 00 00 57 45 42 50 56 50 38 4c dc 08 00 00 2f 81 40 20 10 f5 58 62 ff 5f 71 24 e7 bf 1b e6 13 33 33 9d 38 b9 31 d3 8d 19 8f cc cc cc cc cc cc cc cc b0 cc cc d8 3d ee 9e 74 db 7d 68 57 75 bd 6a d7 2d 50 3b 5c a1 1a c9 7a 23 59 2f 2b 5f da d2 68 2c 59 53 b3 96 6a 64 e5 49 8b 0e d5 4a 4e 25 db 79 f9 cb f9 8f d6 4a 2b 8e 5a a9 8e 25 cf b6 f4 a6 4b 89 50 00 00 00 f1 ff ff ff ff ff ff ff ff ff ff 4d 80 fb 13 b7 01 90 88 c6 11 11 39 13 01 30 40 5f 12 0d 10 01 12 80 88 64 dc fc a3 2f c8 81 48 02 cc 36 7e b9 8f c5 e7 1f d5 04 58 21 a2 8f 6a fc 73 dd 29 89 24 07 12 77 22 cc fd 8c fd 63 f6 fd 9d 4a 00 ef ad cf be 23 4e fd 57 d8 89 ac 9d 04 24 01 e4 16 84 eb 10 71 e4 e1 b9 0a cb 66 10 71 dd b1 5a 92 4d 88 74 02 c8 80 06 e8 29 60 98 4d d3 f2 d2 44 13
                                                                                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8L/@ Xb_q$3381=t}hWuj-P;\z#Y/+_h,YSjdIJN%yJ+Z%KPM90@_d/H6~X!js)$w"cJ#NW$qfqZMt)`MD
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1369INData Raw: 4b c1 01 94 20 56 24 f9 23 59 72 5f 6c d6 3f 8c 11 c0 25 31 e1 40 c0 a0 d5 57 cd d1 bb 6d bc 00 56 12 2b 11 7d 2f 12 19 7f 2f 22 12 8c 80 90 41 2d 0e 01 03 c7 7e 3e a2 12 4b 62 23 35 a0 1c d8 c7 6a 6d 47 4b 16 9a 09 10 05 bc 84 78 c4 64 45 b0 21 a9 00 33 b3 cf 2a 73 d0 50 92 26 8b 1f 03 36 62 ee bb a1 25 b1 09 e7 47 9e 58 8d 3e 01 ce 64 0a ea 88 38 af 18 89 b0 37 f6 cb 6a ec af 17 8a c9 02 c4 89 df 43 c4 7a 28 18 f1 16 32 6f f1 49 94 b4 10 11 f0 b8 cd 72 3f fb 2c 7e 24 ef d3 a5 a3 1f 85 a4 86 88 3d 76 35 33 23 6f bb 0e bf 33 e2 7a e2 c0 bc 11 b8 7f d0 36 91 5a 01 d0 6c b4 89 cc dd 8f 3a 5e e9 75 61 5e a0 03 92 de f4 34 50 7c 29 07 11 47 5e 77 1e 79 53 d4 fd ad b6 eb 37 d2 0e f1 85 b2 33 f3 6d f9 53 b1 5e 6c 5d 9d 10 50 e7 7f 90 34 74 b3 43 f3 ab dc 2e c0
                                                                                                                                                                                                                                                              Data Ascii: K V$#Yr_l?%1@WmV+}//"A-~>Kb#5jmGKxdE!3*sP&6b%GX>d87jCz(2oIr?,~$=v53#o3z6Zl:^ua^4P|)G^wyS73mS^l]P4tC.
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC455INData Raw: b1 f7 00 61 a7 d9 be 14 30 e2 18 b0 17 ed 9b 78 b1 6c 35 ee be 52 d3 69 0e 9d 9b 8e e3 63 bf 11 63 74 d8 f2 b4 1f 77 fe e1 34 b9 ef 7b 72 54 e3 e8 dc a4 07 ce e4 fb f1 d3 53 14 00 39 0e a6 0f 9b 75 1a dc 36 a7 1c 04 80 7c 39 da ef 57 8c 7e 20 2e ec 37 f3 50 d9 76 12 03 fc 0b 15 16 1c 27 fb f1 34 71 2f 4e 3a b5 ab 70 bc c0 fc 65 b6 77 96 9c 69 57 01 32 39 3f fe e1 b3 e8 38 38 74 78 3b ba 6a 90 74 cb a5 f9 b4 02 b0 01 40 37 76 cc 47 a3 d6 94 63 e0 a2 ed 27 0a 00 72 12 24 51 35 f2 03 80 bf 2c e1 7f c6 fe f3 ff da f7 4b 07 4d 38 07 8e 3e 7c 37 fa 4a c4 e5 66 d7 eb 76 4a ef d3 1b 58 43 13 41 f7 e6 f4 df ca 1e 3c cb 03 04 5c 14 3c c4 91 eb 3d 2a bf e6 f9 61 83 37 2b 7d d2 72 db d4 0d 68 12 88 02 80 08 9a 80 77 06 fa e7 d9 ed d8 35 fa 86 c3 57 25 00 2b 50 82 f7
                                                                                                                                                                                                                                                              Data Ascii: a0xl5Ricctw4{rTS9u6|9W~ .7Pv'4q/N:pewiW29?88tx;jt@7vGc'r$Q5,KM8>|7JfvJXCA<\<=*a7+}rhw5W%+P


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              63192.168.2.649815104.26.9.1234435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC646OUTGET /images/icons/facebook.png HTTP/1.1
                                                                                                                                                                                                                                                              Host: snapwidget.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/stylesheets/embed.style.min.a78da5fe140ecbd7.css
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC895INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:24 GMT
                                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                                              Content-Length: 648
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                              Cf-Polished: origFmt=png, origSize=2222
                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="facebook.webp"
                                                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                                                              etag: "6710d7f5-8ae"
                                                                                                                                                                                                                                                              last-modified: Thu, 17 Oct 2024 09:25:09 GMT
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                              Age: 251099
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L4rnNWJoloxfO1AEU7UBeSsNn%2ByXG2ABASyF9FsYL7Oh5eoU7eV83OKbZtQfbn%2BZ%2BdZ5RLBQHh02KLVzN%2BIFRRsqNlqddp4v4OSPrbxfPYKn6APC2PzcMeHF8fT1rXRL"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51d04831e5a5-DFW
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC474INData Raw: 52 49 46 46 80 02 00 00 57 45 42 50 56 50 38 4c 74 02 00 00 2f 1f c0 07 10 d5 c8 b1 ad ed d8 9e 37 b6 aa 94 a9 5c da 36 4b db b6 6d cf c0 76 2a db b6 6d db e6 15 bc ef f3 7e df 0c 9e 31 e4 99 41 ac 13 a3 4b 22 e0 d0 b6 75 3c fa cb a8 b2 d3 a5 b3 93 16 55 ca 94 63 db b6 6d db b6 6d cf 54 b6 6d db f3 26 c0 9a 4a a1 48 4d e9 45 80 7e b4 a8 4c e9 3c 24 92 c2 2b 4a bb 70 1e 76 c1 92 d3 85 87 db fe 4f c3 03 40 4f ca 13 37 94 0c f4 0c a7 36 46 94 94 0a 4c ec e8 d9 b8 38 76 79 7c 06 64 ec 9b 03 e4 17 42 dd b0 ad 33 9f bd 33 4c 65 b5 a8 e0 2f da 12 c9 40 64 cd 71 7d a7 6a 94 67 13 32 57 f0 a1 11 74 2b 65 90 16 d8 3b 96 d0 c6 85 5f 50 8d de c5 f4 53 3f 47 a6 5d 44 a7 97 f1 c9 47 7a 6e ec 25 b3 37 28 17 b6 74 60 e3 d4 e6 e9 75 e3 83 72 7d dc de 61 94 61 ad fd aa 37
                                                                                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8Lt/7\6Kmv*m~1AK"u<UcmmTm&JHME~L<$+JpvO@O76FL8vy|dB33Le/@dq}jg2Wt+e;_PS?G]DGzn%7(t`ur}aa7
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC174INData Raw: a6 51 b8 71 8b 38 56 c5 2c 2b 8a 5c 4b 57 b4 e8 21 f6 1b 2f d2 fa 06 35 8c 03 fa 67 9b 5c bf 44 7a 0f b1 56 01 1c 9f 0d 2a e4 bf 6f 69 c3 d4 c1 d5 2a 11 06 73 6a 50 9f 7d 5e 47 2c a8 09 08 d9 3d 1a 84 f3 11 f9 0d d3 4b 23 d1 27 16 a4 b1 fe 52 ea 81 1d 5d 19 fc c3 24 76 9c 59 06 32 b1 c1 a2 eb 94 5b 30 3e 2e 96 95 51 4f ef f3 a7 20 b5 35 15 4a 49 70 f7 79 71 7b a5 88 38 76 3e 85 02 a6 56 5d 3e 02 35 8b 6d 43 4a ab 7a b8 04 bb 60 e9 c6 b4 be c9 5d 8b 16 b7 7f 9e 06 d0 c8 1f 1b c1 b7 f2 d0 b8 1e 01 5e 6a 5e 31 12 58 43
                                                                                                                                                                                                                                                              Data Ascii: Qq8V,+\KW!/5g\DzV*oi*sjP}^G,=K#'R]$vY2[0>.QO 5JIpyq{8v>V]>5mCJz`]^j^1XC


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              64192.168.2.649812104.26.9.1234435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC643OUTGET /images/icons/xicon.png HTTP/1.1
                                                                                                                                                                                                                                                              Host: snapwidget.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/stylesheets/embed.style.min.a78da5fe140ecbd7.css
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC894INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:24 GMT
                                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                                              Content-Length: 842
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                              Cf-Polished: origFmt=png, origSize=1902
                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="xicon.webp"
                                                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                                                              etag: "670fc198-76e"
                                                                                                                                                                                                                                                              last-modified: Wed, 16 Oct 2024 13:37:28 GMT
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                              Age: 256984
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jMZPxoCWVgoE19dV9eo5kGL0zbooH8qv%2FNDP%2FZgoTt5jSsHX2AJtRYp3whBOehJ9mfjkgoGQcuFi7ENjAEaJAKDxC43Fdu%2B%2FxgmLTNTnL07cW0HwsmOx%2FAY8lwXPUB9q"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51d04b1ee5f2-DFW
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC475INData Raw: 52 49 46 46 42 03 00 00 57 45 42 50 56 50 38 4c 35 03 00 00 2f 1f c0 07 10 f5 d0 b5 b6 ed 98 58 4d 6c db b6 6d db b6 93 32 95 6d db b6 6d db b6 6d db d6 53 cc 3f df cc 21 7c 6d 0e 20 b5 93 b7 ca 11 b0 4a 95 74 ce 13 5b db de 5d 04 1c 00 00 0c 28 8d 9c ec b6 36 bb 56 4c 8d 3f 66 3e 73 bd 6d db d9 b6 6d db b6 6d eb 26 40 ab c2 1f 4c 8c e2 05 80 f8 c1 22 94 08 d5 b6 84 19 58 d8 25 77 82 25 60 dc e9 e8 c3 05 ff 5b c1 29 40 3c 41 07 17 ab 10 86 67 72 cb 46 db fc 64 44 e7 28 13 54 1c c0 63 60 aa 2b 56 4c 92 04 ce 0a b4 91 0b 5a 62 21 44 d1 57 c2 98 ec 5f 89 2d 58 2a c0 0a 93 3c b8 93 83 65 82 5a 19 8d bc a6 9f b8 45 80 25 2c 70 f9 a0 53 a8 58 3f aa 8c 78 87 83 11 ba b8 6e 4c 6c 3a b0 90 4f 0d 00 e1 a1 3d 57 08 db c8 f2 3e 42 a1 b5 7e 8d 37 26 26 89 4d 23 a2 c5
                                                                                                                                                                                                                                                              Data Ascii: RIFFBWEBPVP8L5/XMlm2mmmS?!|m Jt[](6VL?f>smmm&@L"X%w%`[)@<AgrFdD(Tc`+VLZb!DW_-X*<eZE%,pSX?xnLl:O=W>B~7&&M#
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC367INData Raw: 54 54 7b b6 91 a3 8e 55 c4 5f da 86 bd de b5 17 46 f7 ac db 0e 95 a9 d2 ad 85 f8 9f fb a3 e4 3d 79 d9 d2 b1 ef 3c ac d0 99 1b f6 a7 0c fc a6 30 72 81 58 db 0a c2 a2 15 be 4d 1f 59 b1 32 a1 7f f3 a1 ff b4 22 e2 bd f7 8d f2 14 e6 7f e1 0f da 33 a0 aa 52 61 44 e7 ae eb 9c 4c 07 b0 55 eb 73 27 64 60 f3 b6 f3 a4 24 0b 11 b1 db c1 73 84 70 f5 bc a5 4e 15 07 9f 2b a8 44 f2 b0 f7 3f 34 ca 73 8e 58 bb 3d 77 d2 1d ca a8 47 09 21 d0 78 a5 e3 68 a3 da d9 fb 9f da 94 88 88 74 af fe 2b 19 29 2e 7e cb 71 a3 3c a3 43 b7 84 b3 46 1e 27 e4 1a 14 93 ee be 1d d0 e0 00 66 76 77 c1 cc 53 df 29 9d ab b6 5f 64 a1 9b 15 48 25 16 b5 7e c7 ab 81 b0 66 cb 56 c6 74 fe 26 86 a9 c8 ab 37 cf af db 39 37 b6 db ec e0 25 01 31 19 68 0d 02 37 4e 98 d9 72 58 39 d1 a9 cd 71 c4 51 e5 b6 29 c7
                                                                                                                                                                                                                                                              Data Ascii: TT{U_F=y<0rXMY2"3RaDLUs'd`$spN+D?4sX=wG!xht+).~q<CF'fvwS)_dH%~fVt&797%1h7NrX9qQ)


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              65192.168.2.649814104.26.9.1234435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC647OUTGET /images/icons/pinterest.png HTTP/1.1
                                                                                                                                                                                                                                                              Host: snapwidget.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/stylesheets/embed.style.min.a78da5fe140ecbd7.css
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC902INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:24 GMT
                                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                                              Content-Length: 756
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                              Cf-Polished: origFmt=png, origSize=2467
                                                                                                                                                                                                                                                              Content-Disposition: inline; filename="pinterest.webp"
                                                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                                                              etag: "6710d7f5-9a3"
                                                                                                                                                                                                                                                              last-modified: Thu, 17 Oct 2024 09:25:09 GMT
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                              Age: 107293
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S7%2B6LGPXlDxoP5C8huX7cDS%2FG5t6rbVLmKXdlIGh0ufrsKzo68PJgPK41WwbsJ%2BG5f93Xyu1eyP2i%2BR7Gw%2B%2FZq%2BFz8l2sRMC389xSTmk4qfrygmraDjEZBaa34W8af03"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51d04c5f4778-DFW
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC467INData Raw: 52 49 46 46 ec 02 00 00 57 45 42 50 56 50 38 4c df 02 00 00 2f 1f c0 07 10 d5 d0 b1 b6 ed d8 5e 7d b1 6d db b6 6d f6 c6 04 38 01 db b6 6d db aa 6c db b6 79 05 cf fd bc df 10 9e b0 4a 95 3b b5 8d 2b e6 de 4d 04 1c da b6 8e 47 7f 19 55 76 ba 74 76 d2 a2 4a 99 72 6c db b6 67 2a db b6 6d db b6 6d 7b de 04 38 5b 28 10 89 51 bc 00 88 1f 2c 22 05 3a 1f e2 4f e0 11 85 5d f2 10 ac 85 39 a7 33 0f 57 fe ef 83 cb 40 3c 21 13 5c 4f 30 c0 33 b9 77 a3 77 7e a9 c0 d0 8e 3e 1b 0d 62 97 c7 a7 69 f2 c6 49 92 f0 f3 80 36 72 65 4b 3e 7b b5 8c 67 35 2b fb 0f b1 05 92 05 c8 98 e4 a9 9d 4a 51 3e 1b 8f b9 82 b7 f6 13 b7 50 4a 58 e0 86 c1 90 36 ea 7d 46 19 f1 0e a6 09 5d dc 3e a6 7e 1d 5f c8 8f 06 e8 79 7a 2f 9c bd 7f 74 43 1f 91 ec 9c fb 82 37 16 0f 52 31 a6 73 87 dc f9 3d cb 26
                                                                                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8L/^}mm8mlyJ;+MGUvtvJrlg*mm{8[(Q,":O]93W@<!\O03ww~>biI6reK>{g5+JQ>PJX6}F]>~_yz/tC7R1s=&
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC289INData Raw: fc 2f fb 11 74 d9 04 bf 0c ab e2 ca 49 55 9d df 4b 66 f2 12 a6 2f 10 6b fb 20 a3 b7 a0 7d 4b 83 d8 9e b8 e2 89 eb fb 5a 3d fe ea 1f 9f a9 b8 e2 0b 7f c8 b8 0a 8d 53 24 2d 1f c1 4b 9f e4 c5 37 72 d3 92 8a 59 7d 0f c0 27 68 b9 65 de 62 50 05 37 2c 94 0b 3f 75 cf bb 03 ca 55 1e 56 02 40 82 c3 2b 83 9b 4a 0b fb 39 be 51 35 92 a3 da 9e be 25 38 0e 79 9c 97 2b 6d 5c 64 8d 04 b5 af e5 4a 2c fa 10 f7 95 8f 92 f9 0a a7 ef 19 c1 c1 c3 a9 4b 42 ef 43 9c 43 00 77 4d 08 e7 9e 3f a8 fd 94 72 a2 d3 dd 8a 23 ce 28 37 04 b4 ad 9d a8 f6 75 a2 49 e0 0c 20 bf e6 f8 82 5b bc 36 8c 25 a1 71 66 28 f1 c0 d5 ad 29 fd bd 84 76 9c 58 48 c2 c4 c9 a0 e3 94 67 61 50 5c 20 2b ab 7a de 87 4e 49 a8 9d 2d 50 48 22 2f 3c cf 6e fa 15 c4 ce 50 28 60 44 e9 b1 23 12 75 60 3b 8f d0 a2 8a 3c 0a
                                                                                                                                                                                                                                                              Data Ascii: /tIUKf/k }KZ=S$-K7rY}'hebP7,?uUV@+J9Q5%8y+m\dJ,KBCCwM?r#(7uI [6%qf()vXHgaP\ +zNI-PH"/<nP(`D#u`;<


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              66192.168.2.64981118.245.46.694435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:23 UTC616OUTGET /js/signup-forms/popup/unique-methods/38d3020ee67bdafdc3231e2272e1fa0689108cda/popup.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: downloads.mailchimp.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                              Content-Length: 114651
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Last-Modified: Tue, 04 Jun 2024 16:58:28 GMT
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 01:04:32 GMT
                                                                                                                                                                                                                                                              ETag: "a1391b4f56369883b0b9a4e7cd122028"
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 f9b794511293751fa3df3ec945ab397e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: OaZaaz-A5JqyawFysM5sn23QzMvMp85J1Uujm9jLGQaR2jTWY2T53g==
                                                                                                                                                                                                                                                              Age: 76192
                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC15836INData Raw: 2f 2f 3e 3e 62 75 69 6c 74 0a 64 6f 6a 6f 52 65 71 75 69 72 65 28 7b 63 61 63 68 65 3a 7b 22 64 69 6a 69 74 2f 5f 62 61 73 65 2f 6d 61 6e 61 67 65 72 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 6a 6f 44 65 66 69 6e 65 28 5b 22 64 6f 6a 6f 2f 5f 62 61 73 65 2f 61 72 72 61 79 22 2c 22 64 6f 6a 6f 2f 5f 62 61 73 65 2f 63 6f 6e 66 69 67 22 2c 22 64 6f 6a 6f 2f 5f 62 61 73 65 2f 6c 61 6e 67 22 2c 22 2e 2e 2f 72 65 67 69 73 74 72 79 22 2c 22 2e 2e 2f 6d 61 69 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 2c 6b 2c 68 2c 67 2c 65 29 7b 76 61 72 20 62 3d 7b 7d 3b 6d 2e 66 6f 72 45 61 63 68 28 22 62 79 49 64 20 67 65 74 55 6e 69 71 75 65 49 64 20 66 69 6e 64 57 69 64 67 65 74 73 20 5f 64 65 73 74 72 6f 79 41 6c 6c 20 62 79 4e 6f 64 65 20 67 65 74 45 6e 63 6c 6f 73 69
                                                                                                                                                                                                                                                              Data Ascii: //>>builtdojoRequire({cache:{"dijit/_base/manager":function(){dojoDefine(["dojo/_base/array","dojo/_base/config","dojo/_base/lang","../registry","../main"],function(m,k,h,g,e){var b={};m.forEach("byId getUniqueId findWidgets _destroyAll byNode getEnclosi
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC16384INData Raw: 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 61 5d 3b 7d 2c 65 6d 69 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 62 29 7b 63 3d 63 7c 7c 7b 7d 3b 76 6f 69 64 20 30 3d 3d 3d 63 2e 62 75 62 62 6c 65 73 26 26 28 63 2e 62 75 62 62 6c 65 73 3d 21 30 29 3b 76 6f 69 64 20 30 3d 3d 3d 63 2e 63 61 6e 63 65 6c 61 62 6c 65 26 26 28 63 2e 63 61 6e 63 65 6c 61 62 6c 65 3d 21 30 29 3b 63 2e 64 65 74 61 69 6c 7c 7c 28 63 2e 64 65 74 61 69 6c 3d 7b 7d 29 3b 63 2e 64 65 74 61 69 6c 2e 77 69 64 67 65 74 3d 74 68 69 73 3b 76 61 72 20 64 2c 65 3d 74 68 69 73 5b 22 6f 6e 22 2b 61 5d 3b 65 26 26 28 64 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 62 3f 62 3a 5b 63 5d 29 29 3b 74 68 69 73 2e 5f 73 74 61 72 74 65 64 26 26 21 74 68 69 73 2e 5f 62 65
                                                                                                                                                                                                                                                              Data Ascii: t:function(a){return this[a];},emit:function(a,c,b){c=c||{};void 0===c.bubbles&&(c.bubbles=!0);void 0===c.cancelable&&(c.cancelable=!0);c.detail||(c.detail={});c.detail.widget=this;var d,e=this["on"+a];e&&(d=e.apply(this,b?b:[c]));this._started&&!this._be
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC16384INData Raw: 6e 50 72 6f 70 65 72 74 79 28 22 69 6d 61 67 65 45 64 67 65 54 6f 45 64 67 65 22 29 26 26 28 74 68 69 73 2e 69 6d 61 67 65 45 64 67 65 54 6f 45 64 67 65 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 45 64 67 65 54 6f 45 64 67 65 29 3b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 73 74 79 6c 65 73 26 26 28 74 68 69 73 2e 73 74 79 6c 65 73 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 73 74 79 6c 65 73 29 3b 74 68 69 73 2e 73 74 79 6c 65 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 6d 6f 64 61 6c 22 29 26 26 74 68 69 73 2e 73 74 79 6c 65 73 2e 6d 6f 64 61 6c 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 6d 61 78 5f 77 69 64 74 68 22 29 26 26 28 74 68 69 73 2e 6d 61 78 57 69 64 74 68 3d 74 68 69 73 2e 73 74 79 6c 65 73 2e 6d 6f 64 61 6c 2e 6d 61 78 5f
                                                                                                                                                                                                                                                              Data Ascii: nProperty("imageEdgeToEdge")&&(this.imageEdgeToEdge=this.config.imageEdgeToEdge);this.config.styles&&(this.styles=this.config.styles);this.styles.hasOwnProperty("modal")&&this.styles.modal.hasOwnProperty("max_width")&&(this.maxWidth=this.styles.modal.max_
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC16384INData Raw: 2c 6e 61 6d 65 3a 22 4a 61 70 61 6e 22 7d 2c 7b 69 64 3a 22 32 38 38 22 2c 6e 61 6d 65 3a 22 4a 65 72 73 65 79 20 20 28 43 68 61 6e 6e 65 6c 20 49 73 6c 61 6e 64 73 29 22 7d 2c 7b 69 64 3a 22 37 39 22 2c 6e 61 6d 65 3a 22 4a 6f 72 64 61 6e 22 7d 2c 7b 69 64 3a 22 38 30 22 2c 6e 61 6d 65 3a 22 4b 61 7a 61 6b 68 73 74 61 6e 22 7d 2c 7b 69 64 3a 22 38 31 22 2c 6e 61 6d 65 3a 22 4b 65 6e 79 61 22 7d 2c 7b 69 64 3a 22 32 30 33 22 2c 6e 61 6d 65 3a 22 4b 69 72 69 62 61 74 69 22 7d 2c 7b 69 64 3a 22 38 32 22 2c 6e 61 6d 65 3a 22 4b 75 77 61 69 74 22 7d 2c 7b 69 64 3a 22 38 33 22 2c 6e 61 6d 65 3a 22 4b 79 72 67 79 7a 73 74 61 6e 22 7d 2c 7b 69 64 3a 22 38 34 22 2c 6e 61 6d 65 3a 22 4c 61 6f 20 50 65 6f 70 6c 65 27 73 20 44 65 6d 6f 63 72 61 74 69 63 20 52 65 70
                                                                                                                                                                                                                                                              Data Ascii: ,name:"Japan"},{id:"288",name:"Jersey (Channel Islands)"},{id:"79",name:"Jordan"},{id:"80",name:"Kazakhstan"},{id:"81",name:"Kenya"},{id:"203",name:"Kiribati"},{id:"82",name:"Kuwait"},{id:"83",name:"Kyrgyzstan"},{id:"84",name:"Lao People's Democratic Rep
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC16384INData Raw: 75 70 2d 73 69 67 6e 75 70 2d 73 75 63 63 65 73 73 22 2c 74 68 69 73 2e 66 6f 72 6d 52 65 73 70 6f 6e 73 65 4d 65 73 73 61 67 65 73 29 5b 30 5d 3b 7d 2c 5f 68 61 6e 64 6c 65 53 75 63 63 65 73 73 52 65 73 70 6f 6e 73 65 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 3d 74 68 69 73 2e 67 65 74 4f 72 43 72 65 61 74 65 46 6f 72 6d 53 75 63 63 65 73 73 4e 6f 64 65 28 29 2c 66 3d 22 22 2c 72 3d 63 2e 74 79 70 65 2c 66 3d 22 63 75 73 74 6f 6d 22 21 3d 3d 72 3f 22 5c 78 33 63 73 70 61 6e 20 73 74 79 6c 65 5c 78 33 64 27 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 27 5c 78 33 65 5c 78 33 63 73 70 61 6e 20 73 74 79 6c 65 5c 78 33 64 27 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 68 65 6c 76 65 74 69 63 61 20 6e 65 75 65 2c 68 65 6c 76 65 74 69
                                                                                                                                                                                                                                                              Data Ascii: up-signup-success",this.formResponseMessages)[0];},_handleSuccessResponse:function(c){var d=this.getOrCreateFormSuccessNode(),f="",r=c.type,f="custom"!==r?"\x3cspan style\x3d'font-size: 24px;'\x3e\x3cspan style\x3d'font-family:arial,helvetica neue,helveti
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC16384INData Raw: 3b 64 5b 64 2e 6c 65 6e 67 74 68 5d 3d 77 5b 67 5d 3d 77 5b 67 5d 7c 7c 68 2e 67 65 74 4f 62 6a 65 63 74 28 67 29 7c 7c 7e 67 2e 69 6e 64 65 78 4f 66 28 22 2f 22 29 26 26 28 62 3f 62 28 67 29 3a 6d 28 67 29 29 3b 7d 65 3d 64 2e 73 68 69 66 74 28 29 3b 77 5b 63 5d 3d 64 2e 6c 65 6e 67 74 68 3f 65 2e 63 72 65 61 74 65 53 75 62 63 6c 61 73 73 3f 65 2e 63 72 65 61 74 65 53 75 62 63 6c 61 73 73 28 64 29 3a 65 2e 65 78 74 65 6e 64 2e 61 70 70 6c 79 28 65 2c 64 29 3a 65 3b 7d 72 65 74 75 72 6e 20 77 5b 63 5d 3b 7d 6e 65 77 20 44 61 74 65 28 22 58 22 29 3b 76 61 72 20 70 3d 30 3b 61 2e 61 66 74 65 72 28 68 2c 22 65 78 74 65 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 70 2b 2b 3b 7d 2c 21 30 29 3b 76 61 72 20 77 3d 7b 7d 2c 7a 3d 7b 5f 63 6c 65 61 72 43 61 63 68
                                                                                                                                                                                                                                                              Data Ascii: ;d[d.length]=w[g]=w[g]||h.getObject(g)||~g.indexOf("/")&&(b?b(g):m(g));}e=d.shift();w[c]=d.length?e.createSubclass?e.createSubclass(d):e.extend.apply(e,d):e;}return w[c];}new Date("X");var p=0;a.after(h,"extend",function(){p++;},!0);var w={},z={_clearCach
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC16384INData Raw: 6f 44 65 66 69 6e 65 28 22 2e 2f 71 75 65 72 79 20 2e 2f 5f 62 61 73 65 2f 6c 61 6e 67 20 2e 2f 5f 62 61 73 65 2f 61 72 72 61 79 20 2e 2f 64 6f 6d 2d 63 6f 6e 73 74 72 75 63 74 20 2e 2f 64 6f 6d 2d 61 74 74 72 20 2e 2f 4e 6f 64 65 4c 69 73 74 2d 64 6f 6d 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 6d 2c 6b 2c 68 2c 67 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 66 6f 72 28 3b 61 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 26 26 31 3d 3d 61 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 6e 6f 64 65 54 79 70 65 3b 29 61 3d 61 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 3b 72 65 74 75 72 6e 20 61 3b 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 2c 62 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 3f 28 61 3d 67 2e 74 6f 44 6f
                                                                                                                                                                                                                                                              Data Ascii: oDefine("./query ./_base/lang ./_base/array ./dom-construct ./dom-attr ./NodeList-dom".split(" "),function(m,k,h,g,e){function b(a){for(;a.childNodes[0]&&1==a.childNodes[0].nodeType;)a=a.childNodes[0];return a;}function l(a,b){"string"==typeof a?(a=g.toDo
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC511INData Raw: 33 63 2f 64 69 76 5c 78 33 65 5c 6e 20 20 20 20 5c 78 33 63 21 2d 2d 20 44 65 73 63 72 69 70 74 69 6f 6e 20 74 65 78 74 20 66 72 6f 6d 20 43 4b 20 65 64 69 74 6f 72 20 2d 2d 5c 78 33 65 5c 6e 20 20 20 20 5c 78 33 63 64 69 76 20 63 6c 61 73 73 5c 78 33 64 22 62 61 6e 6e 65 72 43 6f 6e 74 65 6e 74 5f 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 20 64 61 74 61 2d 64 6f 6a 6f 2d 61 74 74 61 63 68 2d 70 6f 69 6e 74 5c 78 33 64 22 62 61 6e 6e 65 72 44 65 73 63 72 69 70 74 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 22 5c 78 33 65 5c 78 33 63 2f 64 69 76 5c 78 33 65 5c 6e 20 20 20 20 5c 78 33 63 21 2d 2d 20 42 61 6e 6e 65 72 20 6f 70 65 6e 20 66 75 6c 6c 20 6d 6f 64 61 6c 20 2d 2d 5c 78 33 65 5c 6e 20 20 20 20 5c 78 33 63 64 69 76 20 63 6c 61 73 73 5c 78 33 64 22 62 61 6e 6e
                                                                                                                                                                                                                                                              Data Ascii: 3c/div\x3e\n \x3c!-- Description text from CK editor --\x3e\n \x3cdiv class\x3d"bannerContent__description" data-dojo-attach-point\x3d"bannerDescriptionContainer"\x3e\x3c/div\x3e\n \x3c!-- Banner open full modal --\x3e\n \x3cdiv class\x3d"bann


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              67192.168.2.64982113.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:24 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 428
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                              x-ms-request-id: 6b700fd2-301e-005d-5b5a-26e448000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221424Z-17c5cb586f67p8ffw0hbk5rahw00000001qg00000000614v
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              68192.168.2.64981813.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:24 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                              x-ms-request-id: 630b92e5-101e-00a2-203d-269f2e000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221424Z-17c5cb586f67hhlz1ecw6yxtp000000001vg000000005z93
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              69192.168.2.64981713.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:24 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                              x-ms-request-id: 66eaddbf-601e-0084-58ff-256b3f000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221424Z-17c5cb586f6z6tw6g7cmdv30m800000000tg000000005mua
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              70192.168.2.64982013.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:24 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                              x-ms-request-id: 00f7314e-e01e-0052-48ac-21d9df000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221424Z-16849878b788tnsxzb2smucwdc000000086g00000000xq2q
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              71192.168.2.64981913.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:24 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                              x-ms-request-id: a2903e96-401e-00ac-3034-260a97000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221424Z-15b8d89586fnsf5zd126eyaetw00000000s000000000fe53
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              72192.168.2.649825157.240.251.94435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:24 UTC1392OUTGET /signals/config/2386495988331598?v=2.9.174&r=stable&domain=wanderingheartpaper.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                                              Host: connect.facebook.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                              reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                              report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                              content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                              Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                              Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC1491INData Raw: 69 6f 6e 20 67 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61
                                                                                                                                                                                                                                                              Data Ascii: ion g(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function h(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC14893INData Raw: 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 63 2e 76 61 6c 75 65 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 61 3d 67 28 61 2c 62 29 3b 76 61 72 20 64 3d 22 22 3b 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 6a 28 61 29 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 62 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 29 7d 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 70 72 65 66 69 78 2c 65 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 65 62 70 5f 70 61 74 68 3b 61 3d 61 2e 70 61 72 61 6d 56 61 6c 75 65
                                                                                                                                                                                                                                                              Data Ascii: );return Array.from(c.values())}function h(a,b){a=g(a,b);var d="";b=[].concat(j(a)).sort(function(a,b){return a.paramConfig.query.localeCompare(b.paramConfig.query)});b.forEach(function(a){var b=a.paramConfig.prefix,e=a.paramConfig.ebp_path;a=a.paramValue
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC1500INData Raw: 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64
                                                                                                                                                                                                                                                              Data Ascii: on(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC14884INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 6f 28 61 2e 69 64 29 3f 7b 7d 3a 7b 69 61 62 3a 31 7d 7d 29 3b 67 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 21 6f 28 62 29 29 72 65 74 75 72 6e 3b 62 3d 61 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 22 5f 22 2b 44 61 74 65 2e 6e 6f 77 28 29 2b 22 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 62 3d 6c 28 62 29 3b 76 61 72 20 64 3d 63 2e 67 65 74 28 22 65 69 64 22 29 3b 69 66 28 64 21 3d 6e 75 6c 6c 26 26 64 21 3d 3d 22 22 7c 7c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 63 2e 61 70 70 65 6e 64 28 22 61 70 63 6d 5f 65 69 64 22 2c 22 31 22 29 3b 64 3d 22 70 63 6d 5f 70 6c 75 67 69 6e 2d 73 65 74 5f 22 2b 62 3b 63 2e 61 70 70 65 6e 64 28 22 65 69 64
                                                                                                                                                                                                                                                              Data Ascii: function(a,b){return!o(a.id)?{}:{iab:1}});g.listen(function(b,c){if(!o(b))return;b=a.location.origin+"_"+Date.now()+"_"+Math.random();b=l(b);var d=c.get("eid");if(d!=null&&d!==""||b==null)return;c.append("apcm_eid","1");d="pcm_plugin-set_"+b;c.append("eid
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC1500INData Raw: 76 65 72 73 69 6f 6e 29 7d 63 61 74 63 68 28 61 29 7b 66 3d 21 30 2c 67 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 65 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 66 29 74 68 72 6f 77 20 67 7d 7d 75 2e 73 65 74 28 71 2c 53 74 72 69 6e 67 28 62 29 29 3b 78 28 64 2c 75 2c 73 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 65 73 73 61 67 65 3d 22 5b 43 6c 69 65 6e 74 48 69 6e 74 20 45 72 72 6f 72 5d 22 2b 61 2e 6d 65 73 73 61 67 65 2c 6a 28 61 29 7d 29 3b 68 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 64 2e 67 65 74 50 69 78 65 6c 28 62 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 62 3d 64 2e 70 6c 75 67 69
                                                                                                                                                                                                                                                              Data Ascii: version)}catch(a){f=!0,g=a}finally{try{!e&&h["return"]&&h["return"]()}finally{if(f)throw g}}u.set(q,String(b));x(d,u,s)})["catch"](function(a){a.message="[ClientHint Error]"+a.message,j(a)});h.listen(function(b){b=d.getPixel(b);if(b==null)return;b=d.plugi
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC14884INData Raw: 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65
                                                                                                                                                                                                                                                              Data Ascii: led correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbe
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC1500INData Raw: 6c 65 63 74 6f 72 22 3a 6e 75 6c 6c 2c 22 64 69 73 61 62 6c 65 52 65 73 74 72 69 63 74 65 64 44 61 74 61 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 69 6e 66 65 72 72 65 64 65 76 65 6e 74 73 22 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 69 64 65 6e 74 69 74 79 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 32 33 38 36 34 39 35 39 38 38 33 33 31 35 39 38 22 2c 20 22 49 6e 66 65 72 72 65 64 45 76 65 6e 74 73 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28 22 32 33 38 36 34 39 35 39 38 38 33 33 31 35 39 38 22 2c 20 22 61 75 74 6f 6d 61 74 69 63 4d 61 74 63 68 69 6e 67 22 2c 20 7b 22 73 65 6c 65 63 74 65 64 4d 61 74 63 68 4b 65 79 73 22 3a 5b 22 65 6d 22 2c 22 66 6e 22 2c 22 6c 6e
                                                                                                                                                                                                                                                              Data Ascii: lector":null,"disableRestrictedData":false});fbq.loadPlugin("inferredevents");fbq.loadPlugin("identity");instance.optIn("2386495988331598", "InferredEvents", true);config.set("2386495988331598", "automaticMatching", {"selectedMatchKeys":["em","fn","ln
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC1765INData Raw: 22 55 6e 77 61 6e 74 65 64 44 61 74 61 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28 22 32 33 38 36 34 39 35 39 38 38 33 33 31 35 39 38 22 2c 20 22 49 41 42 50 43 4d 41 45 42 72 69 64 67 65 22 2c 20 7b 22 65 6e 61 62 6c 65 41 75 74 6f 45 76 65 6e 74 49 64 22 3a 74 72 75 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 69 61 62 70 63 6d 61 65 62 72 69 64 67 65 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 32 33 38 36 34 39 35 39 38 38 33 33 31 35 39 38 22 2c 20 22 49 41 42 50 43 4d 41 45 42 72 69 64 67 65 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28 22 32 33 38 36 34 39 35 39 38 38 33 33 31 35 39 38 22 2c 20 22 62 72 6f 77 73 65 72 50 72 6f 70 65 72 74 69 65 73 22 2c 20 7b 22 64 65 6c 61 79 49
                                                                                                                                                                                                                                                              Data Ascii: "UnwantedData", true);config.set("2386495988331598", "IABPCMAEBridge", {"enableAutoEventId":true});fbq.loadPlugin("iabpcmaebridge");instance.optIn("2386495988331598", "IABPCMAEBridge", true);config.set("2386495988331598", "browserProperties", {"delayI


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              73192.168.2.649834157.240.251.94435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC615OUTGET /en_US/sdk.js?hash=4a1918e32bd9e5c54ec750f7f8b2ef76 HTTP/1.1
                                                                                                                                                                                                                                                              Host: connect.facebook.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Origin: https://wanderingheartpaper.com
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC1840INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                                              x-fb-content-md5: 57ce4b5e24239df70178a2c9eb2078c0
                                                                                                                                                                                                                                                              ETag: "e384719b8928499879295159398e7fcf"
                                                                                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              content-md5: V85LXiQjnfcBeKLJ6yB4wA==
                                                                                                                                                                                                                                                              Expires: Fri, 24 Oct 2025 22:05:29 GMT
                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,stale-while-revalidate=3600,immutable
                                                                                                                                                                                                                                                              reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                              cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                                              cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC879INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                                                              Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                              Data Ascii: /
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC15079INData Raw: 2a 31 37 32 39 38 30 37 35 32 39 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 36 34 38 35 34 30 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                                                                              Data Ascii: *1729807529,,JIT Construction: v1017648540,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC16384INData Raw: 63 29 7d 7d 72 65 74 75 72 6e 20 62 2b 27 22 27 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 2c 69 2c 6a 2c 6b 2c 6d 2c 72 2c 73 2c 74 2c 7a 2c 42 3b 74 72 79 7b 68 3d 62 5b 61 5d 7d 63 61 74 63 68 28 61 29 7b 7d 69 66 28 74 79 70 65 6f 66 20 68 3d 3d 22 6f 62 6a 65 63 74 22 26 26 68 29 7b 69 3d 6e 2e 63 61 6c 6c 28 68 29 3b 69 66 28 69 3d 3d 75 26 26 21 6f 2e 63 61 6c 6c 28 68 2c 22 74 6f 4a 53 4f 4e 22 29 29 69 66 28 68 3e 2d 31 2f 30 26 26 68 3c 31 2f 30 29 7b 69 66 28 43 29 7b 6d 3d 41 28 68 2f 38 36 34 65 35 29 3b 66 6f 72 28 6a 3d 41 28 6d 2f 33 36 35 2e 32 34 32 35 29 2b 31 39 37 30 2d 31 3b 43 28 6a 2b 31 2c 30 29 3c 3d 6d 3b 6a 2b 2b 29 3b 66 6f 72 28 6b 3d 41 28 28 6d 2d 43 28 6a 2c 30 29 29
                                                                                                                                                                                                                                                              Data Ascii: c)}}return b+'"'},I=function(a,b,c,d,e,f,g){var h,i,j,k,m,r,s,t,z,B;try{h=b[a]}catch(a){}if(typeof h=="object"&&h){i=n.call(h);if(i==u&&!o.call(h,"toJSON"))if(h>-1/0&&h<1/0){if(C){m=A(h/864e5);for(j=A(m/365.2425)+1970-1;C(j+1,0)<=m;j++);for(k=A((m-C(j,0))
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC16384INData Raw: 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 66 72 6f 6d 28 23 37 33 38 61 62 61 29 2c 20 74 6f 28 23 32 63 34 39 38 37 29 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 34 33 62 38 37 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 77 68 69 74 65 20 30 70 78 20 31 70 78 20 31 70 78 20 2d 31 70 78 20 69 6e 73 65 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 3a 62 6f 6c 64 20 31 34 70 78 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 72 67 62 61 28 30 2c 20 33 30 2c 20 38 34 2c 20 2e 32 39 36 38 37 35 29 20 30 70 78 20 2d 31 70 78 20 30 70 78
                                                                                                                                                                                                                                                              Data Ascii: round:linear-gradient(from(#738aba), to(#2c4987));border-bottom:1px solid;border-color:#043b87;box-shadow:white 0px 1px 1px -1px inset;color:#fff;font:bold 14px Helvetica, sans-serif;text-overflow:ellipsis;text-shadow:rgba(0, 30, 84, .296875) 0px -1px 0px
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC16384INData Raw: 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 2c 63 29 7b 76 61 72 20 64 3b 64 3d 61 2e 63 61 6c 6c 28 74 68 69 73 2c 62 21 3d 3d 6e 75 6c 6c 26 26 62 21 3d 3d 76 6f 69 64 20 30 3f 62 3a 22 22 29 7c 7c 74 68 69 73 3b 62 21 3d 3d 6e 75 6c 6c 26 26 62 21 3d 3d 76 6f 69 64 20 30 3f 64 2e 6d 65 73 73 61 67 65 3d 62 3a 64 2e 6d 65 73 73 61 67 65 3d 22 22 3b 64 2e 69 6e 6e 65 72 45 72 72 6f 72 3d 63 3b 72 65 74 75 72 6e 20 64 7d 72 65 74 75 72 6e 20 62 7d 28 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 77 72 61 70 4e 61 74 69 76 65 53 75 70 65 72 28 45 72 72 6f 72 29 29 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22
                                                                                                                                                                                                                                                              Data Ascii: nction(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this,b!==null&&b!==void 0?b:"")||this;b!==null&&b!==void 0?d.message=b:d.message="";d.innerError=c;return d}return b}(babelHelpers.wrapNativeSuper(Error));f["default"]=a}),66);__d("
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC1500INData Raw: 70 56 65 72 73 69 6f 6e 3a 77 2c 67 65 74 41 70 70 56 65 72 73 69 6f 6e 3a 78 2c 63 6c 65 61 72 41 70 70 56 65 72 73 69 6f 6e 3a 79 2c 45 76 65 6e 74 4e 61 6d 65 73 3a 68 2c 50 61 72 61 6d 65 74 65 72 4e 61 6d 65 73 3a 6a 7d 29 3b 67 2e 61 73 73 65 72 74 47 65 74 56 61 6c 69 64 41 70 70 49 44 3d 41 3b 67 2e 61 73 73 65 72 74 56 61 6c 69 64 55 73 65 72 50 72 6f 70 65 72 74 69 65 73 3d 42 3b 67 2e 61 73 73 65 72 74 56 61 6c 69 64 45 76 65 6e 74 4e 61 6d 65 3d 43 3b 67 2e 61 73 73 65 72 74 56 61 6c 69 64 41 70 70 56 65 72 73 69 6f 6e 3d 44 3b 67 2e 61 73 73 65 72 74 56 61 6c 69 64 55 73 65 72 49 44 3d 45 3b 67 2e 41 70 70 45 76 65 6e 74 73 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 73 64 6b 2e 45 76 65 6e 74 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61
                                                                                                                                                                                                                                                              Data Ascii: pVersion:w,getAppVersion:x,clearAppVersion:y,EventNames:h,ParameterNames:j});g.assertGetValidAppID=A;g.assertValidUserProperties=B;g.assertValidEventName=C;g.assertValidAppVersion=D;g.assertValidUserID=E;g.AppEvents=a}),98);__d("sdk.Event",[],(function(a
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC14884INData Raw: 6c 74 22 5d 3d 65 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 73 64 6b 2e 41 75 74 68 53 74 61 74 65 22 2c 5b 22 73 64 6b 2e 41 75 74 68 55 74 69 6c 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 69 28 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 61 3d 7b 69 67 41 75 74 68 52 65 73 70 6f 6e 73 65 3a 6e 75 6c 6c 2c 66 62 41 75 74 68 52 65 73 70 6f 6e 73 65 3a 6e 75 6c 6c 2c 66 62 4c 6f 67 69 6e 53 74 61 74 75 73 3a 6e 75 6c 6c 2c 69 67 4c 6f 67 69 6e 53 74 61 74 75 73 3a 6e 75 6c 6c 7d 3b 72 65 74 75 72 6e 7b 63 75 72 72 65 6e 74 41 75 74 68 52 65 73 70 6f 6e 73 65 3a 6e 75 6c 6c 2c 73 68 6f 75 6c 64 53 65 63 6f 6e 64 4c 6f 67 69 6e 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                              Data Ascii: lt"]=e}),98);__d("sdk.AuthState",["sdk.AuthUtils"],(function(a,b,c,d,e,f,g){"use strict";var h=i();function i(){var a={igAuthResponse:null,fbAuthResponse:null,fbLoginStatus:null,igLoginStatus:null};return{currentAuthResponse:null,shouldSecondLoginRequest
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC16384INData Raw: 72 65 61 6b 3b 67 3d 64 5b 66 2b 2b 5d 7d 65 6c 73 65 7b 66 3d 64 2e 6e 65 78 74 28 29 3b 69 66 28 66 2e 64 6f 6e 65 29 62 72 65 61 6b 3b 67 3d 66 2e 76 61 6c 75 65 7d 67 3d 67 3b 76 61 72 20 68 3d 67 5b 30 5d 3b 67 3d 67 5b 31 5d 3b 67 2e 6c 61 73 74 41 63 63 65 73 73 65 64 3c 63 26 26 72 5b 22 64 65 6c 65 74 65 22 5d 28 68 29 7d 73 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 74 28 29 3b 76 61 72 20 63 3d 62 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 4e 6f 77 53 69 6e 63 65 41 70 70 53 74 61 72 74 22 29 28 29 2c 64 3d 72 2e 67 65 74 28 61 29 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 7b 72 2e 73 65 74 28 61 2c 7b 64 72 6f 70 70 65 64 3a 30 2c 6c 6f 67 67 65 64 3a 5b 63 5d 2c 6c 61 73 74 41 63 63 65 73 73 65 64 3a 63 7d 29 3b 72 65 74 75 72 6e 20 31 7d
                                                                                                                                                                                                                                                              Data Ascii: reak;g=d[f++]}else{f=d.next();if(f.done)break;g=f.value}g=g;var h=g[0];g=g[1];g.lastAccessed<c&&r["delete"](h)}s=a}}function aa(a){t();var c=b("performanceNowSinceAppStart")(),d=r.get(a);if(d==null){r.set(a,{dropped:0,logged:[c],lastAccessed:c});return 1}
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC16384INData Raw: 65 3d 22 46 42 4c 4f 47 47 45 52 22 3b 6b 2e 74 61 61 6c 4f 70 63 6f 64 65 73 3d 5b 67 2e 50 52 45 56 49 4f 55 53 5f 46 52 41 4d 45 2c 67 2e 50 52 45 56 49 4f 55 53 5f 46 52 41 4d 45 5d 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 74 61 61 6c 4f 70 63 6f 64 65 73 29 3b 6c 3d 4d 2e 6e 6f 72 6d 61 6c 69 7a 65 45 72 72 6f 72 28 6b 29 3b 6c 2e 6e 61 6d 65 3d 22 46 42 4c 6f 67 67 65 72 22 7d 69 66 28 21 68 2e 69 73 45 6d 70 74 79 28 29 29 69 66 28 6c 2e 6d 65 74 61 64 61 74 61 3d 3d 6e 75 6c 6c 29 6c 2e 6d 65 74 61 64 61 74 61 3d 68 2e 66 6f 72 6d 61 74 28 29 3b 65 6c 73 65 7b 76 61 72 20 70 3d 6c 2e 6d 65 74 61 64 61 74 61 2e 63 6f 6e 63 61 74 28 68 2e 66 6f 72 6d 61 74 28 29 29 2c 71 3d 6e 65 77 20 53 65 74 28 70 29 3b 6c 2e 6d 65 74 61 64 61 74 61 3d 45 53 28 22
                                                                                                                                                                                                                                                              Data Ascii: e="FBLOGGER";k.taalOpcodes=[g.PREVIOUS_FRAME,g.PREVIOUS_FRAME].concat(this.taalOpcodes);l=M.normalizeError(k);l.name="FBLogger"}if(!h.isEmpty())if(l.metadata==null)l.metadata=h.format();else{var p=l.metadata.concat(h.format()),q=new Set(p);l.metadata=ES("


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              74192.168.2.64983518.66.102.394435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC596OUTGET /assets_users_production/websiteplacements/placement_generic_config.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: widget.honeybook.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC638INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                              Content-Length: 406
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:26 GMT
                                                                                                                                                                                                                                                              Last-Modified: Sun, 08 Sep 2024 06:59:01 GMT
                                                                                                                                                                                                                                                              ETag: "bcc8d1052b54b6a06e32d4f962987785"
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              Cache-Control: no-cache,max-age=0
                                                                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                                                                              x-amz-version-id: gHXIyDupJtIM89ubn1uvRX9FoTHVtZek
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 4a502b22092e94faddf9a5b056e273ae.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: VhfjN86mynQUnRuTgk0x2_xtHdrVGnzYz3c8iihbsr6QvM6DSWBDcg==
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC406INData Raw: 1f 8b 08 08 c5 47 dd 66 00 03 70 6c 61 63 65 6d 65 6e 74 5f 67 65 6e 65 72 69 63 5f 63 6f 6e 66 69 67 2e 6a 73 00 d5 91 4b 4f c3 30 10 84 cf c9 af e0 56 90 20 49 0b 82 52 4e 70 40 20 8a 8a 80 22 71 5a 39 9b 6d 62 e2 d8 ae 1f 29 01 f1 df 71 03 48 3c c4 15 09 5f 2c 8d e7 5b 7b c6 2b 2e 0b b5 4a e0 ec 04 12 a8 72 78 b0 4a 6a 40 26 44 ce b0 86 92 24 19 8e 80 4a 2e 78 b9 f9 1c 47 2d 19 cb 95 9c 6c 0c 86 c9 30 c9 06 db 71 44 b2 e5 46 c9 86 a4 0b b2 36 aa f0 e8 82 67 7d 16 40 c7 d0 c1 42 99 66 b2 11 f8 08 bd 31 c1 09 4c 6b 08 bb e9 40 2b de 93 95 73 da 4e d2 54 fb 5c 70 4c 2a 25 a9 cb 95 aa 13 54 cd bb 08 9f e7 ad 47 a4 38 ce 0f c7 79 91 86 1c f4 98 54 ae 11 eb 6b 23 43 c8 b4 c3 0a 6a ea c2 e8 fd 69 71 df 56 e5 fc b8 5f 3b bb 9a f9 4c ba a7 ea e2 5c 65 f7 dd e5
                                                                                                                                                                                                                                                              Data Ascii: Gfplacement_generic_config.jsKO0V IRNp@ "qZ9mb)qH<_,[{+.JrxJj@&D$J.xG-l0qDF6g}@Bf1Lk@+sNT\pL*%TG8yTk#CjiqV_;L\e


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              75192.168.2.64984113.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:25 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 499
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                              x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221425Z-16849878b78c2tmb7nhatnd68s000000089000000000kk4g
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              76192.168.2.64984513.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:25 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                              x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221425Z-16849878b787psctgubawhx7k8000000081000000000trdh
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              77192.168.2.64984313.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:25 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                              x-ms-request-id: 26284338-e01e-0052-664d-22d9df000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221425Z-16849878b785dznd7xpawq9gcn00000000xg00000000smpa
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              78192.168.2.64984213.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:25 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                              x-ms-request-id: ff743265-301e-000c-1ff2-24323f000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221425Z-r197bdfb6b42rt68rzg9338g1g00000000sg000000005gyz
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              79192.168.2.64984413.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:25 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                              x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221425Z-16849878b78nx5sne3fztmu6xc00000000h000000000eraq
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:25 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              80192.168.2.649826157.240.253.634435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC873OUTGET /v/t51.29350-15/321948918_236586752045610_1614908040759708135_n.jpg?_nc_cat=109&ccb=1-7&_nc_sid=18de74&_nc_ohc=VgadrTU7-zoQ7kNvgFI_bgP&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBt7ke21yQ6Io72CP6o0CS59ccRgRsHPycoZPTN7mlHTA&oe=6720A10D HTTP/1.1
                                                                                                                                                                                                                                                              Host: scontent.cdninstagram.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              x-additional-error-detail:
                                                                                                                                                                                                                                                              Last-Modified: Wed, 28 Dec 2022 14:16:45 GMT
                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                              X-Needle-Checksum: 444332603
                                                                                                                                                                                                                                                              content-digest: adler32=444332603
                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:26 GMT
                                                                                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=118, rtx=0, c=14, mss=1380, tbw=3357, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 358265
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1INData Raw: ff
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 07 07 07 07 07 07 0c 07 07 0c 11 0c 0c 0c 11 17 11 11 11 11 17 1e 17 17 17 17 17 1e 24 1e 1e 1e 1e 1e 1e 24 24 24 24 24 24 24 24 2b 2b 2b 2b 2b 2b 32 32 32 32 32 38 38 38 38 38 38 38 38 38 38 ff db 00 43 01 09 09 09 0e 0d 0e 19 0d 0d 19 3b 28 21 28 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b ff c0 00 11 08 07 07 05 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23
                                                                                                                                                                                                                                                              Data Ascii: JFIFC$$$$$$$$$++++++222228888888888C;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;"}!1AQa"q2#
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 0c 7e 17 66 51 f2 7d ba 55 c8 62 96 e8 84 8a 4c 31 f4 e4 7e 35 49 76 ee 19 4e a7 18 15 d9 69 f6 62 d6 3d e4 7c ef d6 b6 a5 0b 98 55 9f 2a 2f 5b c2 22 8c 20 e7 8c 13 eb 56 c0 ec 29 8a b8 19 35 28 15 de 95 8f 36 4e ec 29 d4 50 2a 89 16 8a 28 a6 20 a2 8a 28 01 29 0d 2d 25 03 12 96 96 93 19 a4 00 69 28 34 50 02 51 4b 49 40 09 c5 07 ad 2d 37 bd 00 14 52 fb d2 1a 43 13 b5 2d 14 53 06 14 51 45 02 0a 6d 3a 8a 01 0d a3 14 ea 29 0c 6d 25 2d 14 00 9f 4a 43 4b de 83 d2 81 8d c7 4a 5a 28 1e f5 20 25 14 be d4 87 de 90 06 33 cd 27 14 b4 9d 3a 50 04 64 60 d0 0d 29 cd 37 a5 31 92 a9 c8 a5 a8 c1 c1 cf 6a 90 1c f4 a0 42 d2 51 4b 40 09 f5 a4 c7 7a 5a 29 0d 0c 38 a4 22 9d d6 93 9a 00 01 a9 95 b9 a8 33 4e 0d cd 34 05 c5 35 0c d1 09 17 38 c9 1c e3 d6 95 4f ad 4c 0d 56 fa 13 b6
                                                                                                                                                                                                                                                              Data Ascii: ~fQ}UbL1~5IvNib=|U*/[" V)5(6N)P*( ()-%i(4PQKI@-7RC-SQEm:)m%-JCKJZ( %3':Pd`)71jBQK@zZ)8"3N458OLV
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: cf b8 ae 82 e2 45 57 86 19 13 cc 59 1b ef 7a 1c f1 58 9a 78 86 37 3b 73 f3 8c 03 d4 71 5b 01 65 17 90 c6 ac 0a ed dc 54 9e 95 14 be 13 4a bb 91 28 b3 12 cd 28 62 4b 30 4c 9e 08 cd 5d 59 15 64 16 6f 96 da 09 2f eb 9e c6 b2 6d 65 4b 8e 6e 17 63 79 c5 73 8e b8 f5 a9 67 95 e3 1b 7f 8d 4e 3e a2 af 9b 4b 99 b8 dd d8 7b 34 6d 2e e0 78 1d 29 f1 b6 1b 21 b2 09 a6 f9 4b 02 6f cf 51 ce 69 c9 12 c8 ca ea c1 40 eb 8e f4 91 4e c2 e1 bc c8 de 41 9c 36 7f 01 de 92 18 11 a6 b8 b9 b4 7c 96 03 23 b8 6f ff 00 55 4a cf 32 c3 27 90 bb fb 01 fc ea 34 04 c0 86 14 f2 a6 24 33 0f 50 38 aa ea 41 6a e6 44 49 89 4f bc 14 2d 49 16 63 b4 26 35 c4 8d c8 1e a6 99 34 7b a7 cf 72 79 ab 12 31 37 11 2e df 91 57 71 6a b5 bd c8 7b 24 53 9e 34 b8 9b cb 7f 91 e1 18 cf 66 2c 29 97 6c fe 48 89 97
                                                                                                                                                                                                                                                              Data Ascii: EWYzXx7;sq[eTJ((bK0L]Ydo/meKncysgN>K{4m.x)!KoQi@NA6|#oUJ2'4$3P8AjDIO-Ic&54{ry17.Wqj{$S4f,)lH
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 45 00 14 86 96 8a 00 4a 4a 75 21 e2 90 08 28 a2 8a 06 14 9f 5a 5a 4a 00 4a 4a 5c d2 13 40 09 d6 8a 28 a0 62 66 92 94 d4 6d 20 07 1e 94 86 3e 83 4d 53 bb 27 15 14 92 6c 38 a5 70 b1 3f d6 93 e9 48 80 b0 dc 4d 24 88 e4 7c 9c d0 02 8a 2a 34 89 f3 99 48 f6 c5 4e 55 58 11 d2 80 23 a4 26 9c b0 85 3b 89 cd 4b 8e 39 c5 16 0b 95 b2 3a 53 c2 b1 19 02 a4 11 c6 0e 40 19 a7 fd 38 a6 90 5c a2 65 c1 c3 82 3f 0a b0 a8 70 33 53 67 b5 20 06 95 82 e4 2c ae 0f 03 22 9c aa c7 af 15 2f 4a 41 d6 9d 82 e4 44 60 95 f4 a4 38 c5 30 b7 fa 4b af b0 a7 d4 8c 6d 14 11 40 3d a8 00 34 94 b4 98 a4 03 46 73 c5 48 29 b4 2d 00 3e 8e f4 0e b4 b4 c4 21 14 9d e9 d4 94 58 04 23 8a 69 a7 d3 08 ed 40 c4 e3 bd 1d 3a d2 71 41 f7 a4 31 e0 d5 85 35 54 12 4d 4e a6 9a 25 96 ab 03 52 b5 22 71 74 a4 f2 b8
                                                                                                                                                                                                                                                              Data Ascii: EJJu!(ZZJJJ\@(bfm >MS'l8p?HM$|*4HNUX#&;K9:S@8\e?p3Sg ,"/JAD`80Km@=4FsH)->!X#i@:qA15TMN%R"qt
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4044INData Raw: 90 f9 2c 1f cb 06 43 ea 49 1c 57 54 23 68 dc e4 94 93 95 85 11 15 22 2b 96 5c b7 38 38 a1 a2 9e 22 f2 2e 25 12 30 00 0e 9b 7b d6 1d 84 57 6f 13 df cc bb ee 18 95 40 7b 7a d6 aa 99 e2 bb 8a d9 49 55 8e 22 cd 8f 53 42 77 e8 12 8d b4 b9 23 6d 94 95 8f 85 38 04 7b 0e 2b 4a 65 11 db 9f 2c 60 05 fc b0 2a 8c 2c 66 98 cc b8 04 0e d5 38 21 e6 79 e3 6c 97 00 15 3e 82 ae 24 4b 72 9d c4 86 3b 4c b1 f9 b6 e0 37 b9 a6 e9 f1 ee 01 87 6e b4 cd 52 55 30 c7 1e 30 59 b7 7e 02 ad 58 23 fd 95 b6 8f bc 78 cd 46 f3 b1 a6 d0 b9 8b e2 79 15 6d 23 57 c9 3b c6 54 7b f7 aa 56 f1 ab 6f 8d 4e d3 81 8f ca a4 d7 26 89 e6 57 cf 42 13 a7 56 15 02 cb 9b 69 bc a5 c1 f3 23 5c fd 6b 9a a3 bc d9 d5 05 6a 68 d2 91 a4 84 ba 15 de ab 18 24 fb 9a d8 b7 68 21 1c 02 14 00 7f 0c 56 53 ad eb 45 77 1c
                                                                                                                                                                                                                                                              Data Ascii: ,CIWT#h"+\88".%0{Wo@{zIU"SBw#m8{+Je,`*,f8!yl>$Kr;L7nRU00Y~X#xFym#W;T{VoN&WBVi#\kjh$h!VSEw
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 60 36 cc 32 1b 91 4a e7 00 29 ed cd 3b f8 b7 aa 81 ef 4d 6d ce 02 81 83 48 08 03 a1 c2 92 bf 4a 69 94 0f 94 b2 e3 d6 9f 80 54 2e c0 08 3d 69 9f 2a fc 9b 37 1c f4 cd 49 48 7a bf 46 07 34 a7 78 ea 71 e9 8a 40 0e 30 cb 8f 6c d4 7b 76 90 70 48 26 81 8d c4 9b 7e 52 08 fd 69 0f 99 23 7c 98 51 ef 52 18 b2 c5 80 38 1d 31 4d 21 73 d3 eb 43 02 4f 99 fe 50 06 ea 69 8d 8a 98 9c 02 73 4c 31 c7 bb 78 18 27 1c d3 24 11 11 b8 12 1b 3d 7b d3 12 1e f1 b2 93 95 04 7a 66 a3 2d 29 75 06 25 c1 3d 73 d2 9e 70 43 6e 39 e2 88 e3 8e e2 e2 08 03 10 59 bf 4e f4 d2 bb 1b 76 57 3b 9d 3a 05 82 cd 22 00 8e e7 3e a6 b6 21 19 39 aa aa b8 20 76 15 7a 11 80 6b d3 82 3c 7a 92 be a4 c2 96 8a 2b 63 10 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 19 a2 8a 28 00 a2 92 8e d4 01 4e
                                                                                                                                                                                                                                                              Data Ascii: `62J);MmHJiT.=i*7IHzF4xq@0l{vpH&~Ri#|QR81M!sCOPisL1x'$={zf-)u%=spCn9YNvW;:">!9 vzk<z+c((((((N
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: aa a5 bb 0d 6a 42 96 96 ef 33 de 22 0d f2 61 39 39 07 15 34 d1 a2 37 9f e5 6e f2 10 85 23 df a8 c5 3a de 2b 3d d8 b5 93 02 22 70 a7 a1 6c 76 35 56 38 ae ed 22 f9 c9 f3 27 93 9c 74 0b 4a c5 11 fd 89 66 6b 54 8a 4c 2a bf 9a ca 78 6c 75 c5 35 a4 b8 69 a4 b9 ba 89 5d 23 07 ca 90 0c f5 e3 83 49 6f a8 c4 cd 77 35 c8 cc 70 b6 15 c0 c9 19 e3 f1 c5 44 90 49 04 69 6d 6a fb d4 29 62 3f bd 9e 47 14 ae ba 15 ea 2a 20 95 80 4c 85 6c 6e 1e 99 eb 56 2f 5a 0f 39 34 d6 2c 80 26 fd eb d0 63 a0 35 67 ca 68 2d a2 57 5f de 4d f7 b1 db 8f e9 54 4d c2 5c 41 2c 85 37 7e f4 44 32 30 4a 8e b4 ed 62 6f 76 65 bc 37 92 3b bd c3 08 87 dc 42 bc ee 07 bd 65 c9 11 b7 98 db ef 59 0a 8e a3 8f d2 ba 5b 88 22 18 bb 55 72 b6 e8 76 a7 62 6b 2d d6 3b b5 4b 73 1e c9 6e 14 ba 30 1c 80 3d 7d 73 53
                                                                                                                                                                                                                                                              Data Ascii: jB3"a9947n#:+="plv5V8"'tJfkTL*xlu5i]#Iow5pDIimj)b?G* LlnV/Z94,&c5gh-W_MTM\A,7~D20Jbove7;BeY["Urvbk-;Ksn0=}sS
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 42 65 81 5f c8 64 3b 65 e5 dd 6a 33 24 d0 30 da 37 db a0 01 3b fe 35 2d 16 99 43 6d bd b4 62 08 f8 07 e6 6f a9 ed 5b f6 91 88 e1 0e 1b 26 4e 4e 7d 7d 2b 9c 9c c0 f3 f9 39 24 86 0b 81 d7 73 7a d7 4e c1 4c 6a 84 e0 c6 36 a8 63 c1 38 a2 1b b1 55 d9 14 ae 2e 2d 5e f0 69 8f 13 33 c8 bb db 6f f0 81 d3 26 af cd 32 5a 40 d2 36 59 50 60 0e a4 d5 38 11 b2 64 b8 50 2e 1c 60 b0 fe e8 e9 59 5a d3 31 30 46 b2 88 f0 4e 41 ef 54 e5 64 d9 11 8f 34 94 4a 12 b9 d4 6e 4d d0 e5 97 0a 06 7a 7b 57 45 2b 9f 96 28 9b cb 90 8c 28 3c e7 1d 6b 9b d2 e0 10 3a c0 a7 79 79 19 c9 1e 83 de b5 de 58 6e 25 82 39 fe 59 15 8e c3 eb ed 59 41 e9 73 6a 8b 54 90 cb a8 e2 b9 b5 7b 48 87 96 41 00 81 c0 c8 39 34 93 f9 de 4e cb 7c 16 25 47 3d b1 fd 6a 59 6e 22 49 4c 77 03 0f 1a ef 2c 3a 64 d4 51 3a
                                                                                                                                                                                                                                                              Data Ascii: Be_d;ej3$07;5-Cmbo[&NN}}+9$szNLj6c8U.-^i3o&2Z@6YP`8dP.`YZ10FNATd4JnMz{WE+((<k:yyXn%9YYAsjT{HA94N|%G=jYn"ILw,:dQ:
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: bd 69 0e ed 83 2c 4e 29 ca 37 46 bb 79 23 ad 02 24 12 b6 02 37 1c fe 14 a5 a4 47 e3 18 c7 6a ae 30 57 2b 9c e7 bd 3d 41 fb ae 0f 34 5c 2c 4c 7c fd c1 89 18 f6 a7 ec 76 1b d4 d2 0c 0c 51 1e 54 95 60 70 79 15 44 86 d2 4e 32 01 a5 2a cc 00 04 02 29 bb 54 e5 d4 1c d2 ed 46 c1 c1 a0 01 72 46 d2 41 34 80 ba 3b 23 00 41 1c 1a 0a c6 08 e3 06 9c c0 1c b1 1c 8e 94 00 d8 a3 64 6c f0 3d a8 7d e7 92 3b d3 86 0e 37 64 66 9a ec ab 81 96 eb e9 40 08 77 73 c6 69 f2 17 52 01 03 f1 a6 c8 50 2b 12 48 f7 aa d2 8d ac 08 62 41 e9 48 69 17 37 1c 63 03 e9 da a3 e4 e5 48 1f 85 30 7c ca 37 93 9f 4a 41 b4 b9 c1 39 14 05 89 46 e4 ed 90 45 53 93 f7 64 7c 98 06 ac 17 07 2a 73 d2 ab c8 0b 28 05 b3 83 4a 45 44 a2 e1 8b 17 48 81 1d b1 4e 03 71 dc d1 00 45 39 c4 88 08 2d 80 7a 1a af ce fc
                                                                                                                                                                                                                                                              Data Ascii: i,N)7Fy#$7Gj0W+=A4\,L|vQT`pyDN2*)TFrFA4;#Adl=};7df@wsiRP+HbAHi7cH0|7JA9FESd|*s(JEDHNqE9-z


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              81192.168.2.649830157.240.253.634435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC873OUTGET /v/t51.29350-15/322408923_696687578849330_2540633616755896698_n.jpg?_nc_cat=103&ccb=1-7&_nc_sid=18de74&_nc_ohc=VjPOFkcsLYQQ7kNvgFNhho4&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYANvyGd-yE6jkb0Khcalc8nnafnxuPAtonBQae9NH-2Eg&oe=67209049 HTTP/1.1
                                                                                                                                                                                                                                                              Host: scontent.cdninstagram.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              x-additional-error-detail:
                                                                                                                                                                                                                                                              Last-Modified: Fri, 30 Dec 2022 13:26:13 GMT
                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                              X-Needle-Checksum: 2416149478
                                                                                                                                                                                                                                                              content-digest: adler32=2416149478
                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:26 GMT
                                                                                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=123, rtx=0, c=14, mss=1380, tbw=3357, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 325429
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1INData Raw: ff
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 07 07 07 07 07 07 0c 07 07 0c 11 0c 0c 0c 11 17 11 11 11 11 17 1e 17 17 17 17 17 1e 24 1e 1e 1e 1e 1e 1e 24 24 24 24 24 24 24 24 2b 2b 2b 2b 2b 2b 32 32 32 32 32 38 38 38 38 38 38 38 38 38 38 ff db 00 43 01 09 09 09 0e 0d 0e 19 0d 0d 19 3b 28 21 28 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b ff c0 00 11 08 07 08 05 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23
                                                                                                                                                                                                                                                              Data Ascii: JFIFC$$$$$$$$$++++++222228888888888C;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;"}!1AQa"q2#
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 02 9c d0 32 73 ca b9 3f 85 42 41 3e 5a 8e dd 6a 66 21 83 26 70 58 71 4d 58 ca 43 b9 7a ad 00 2c e3 f7 e1 41 ed cd 34 29 44 ce 33 93 8a 44 93 cc 98 bb f5 c6 2a 61 1c 9e 46 47 53 40 15 e5 57 59 17 07 8e f5 2a b2 80 c0 f7 a2 26 60 c1 0f 34 86 35 99 dc af 6a 00 68 1b 70 c0 f5 a6 89 17 ce 2a 47 6a 7b 85 8e dc 85 39 23 ad 35 02 4b 22 c8 57 9c 52 02 38 61 11 27 1e bc d5 a5 4c b6 e1 d2 ab c4 cc d2 48 a7 ee 8c 62 ac 21 0c a1 13 8a 68 08 33 d5 fb 83 53 e0 3b ee 1c 83 51 ed db b9 1b bd 4b b9 62 85 4b 73 8f 4a 04 44 4f 06 3e e2 ab b4 8c d8 2c 72 45 3e 76 11 c9 e6 f6 23 02 88 a2 2f bd c7 d6 81 96 0b 8d b8 1d c5 41 6e a6 35 6c f2 32 6a 18 a5 77 93 91 80 38 15 24 84 a1 31 0e a7 9a 00 99 ff 00 7a ca 47 1c 55 81 b1 22 2b de a0 8c e5 54 9e 31 4e 76 41 21 4c e4 b0 c8 a0 44
                                                                                                                                                                                                                                                              Data Ascii: 2s?BA>Zjf!&pXqMXCz,A4)D3D*aFGS@WY*&`45jhp*Gj{9#5K"WR8a'LHb!h3S;QKbKsJDO>,rE>v#/An5l2jw8$1zGU"+T1NvA!LD
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: e6 4d c8 72 52 93 91 18 95 b2 37 76 f4 a4 03 66 26 4c 1e 98 a9 23 4d 87 2d ce 45 1c 28 da 6a 65 51 e5 65 be f0 a0 0a 99 f2 dd 97 ae ee d4 e5 39 1e f5 0b bf 3b fa 1e 95 3c 29 b1 59 9b bf 4a 00 72 92 0e 3b 35 2c a7 6b f9 79 e2 ac 60 79 20 e3 9a a1 21 66 5c b7 de 04 7e 14 00 d5 40 d9 23 ef 29 ab 91 20 69 48 07 b5 36 35 1f 78 7f 17 5a 95 71 03 12 7a 9e 94 01 0d cb 34 52 08 57 24 7f 8d 2c 4d e5 a0 c7 25 4f 19 a8 72 f2 3b 17 eb da ad 85 51 fb c1 d1 7a d0 04 77 32 02 44 b8 f6 c5 32 d9 15 c9 95 b2 bb 87 4a 6b b0 94 f0 38 34 f5 88 79 1e 52 b1 0c 3f 95 02 1c cb bb e5 3d aa 15 0c 54 10 31 cd 28 cb 3a b0 e4 0e b5 28 19 93 83 c1 a0 08 67 2c 25 e0 f1 8e 6a 28 f6 ee c2 f3 c1 ab 80 64 34 6d de a2 84 a6 76 e3 fd 5f 5a 00 58 b0 a3 9e b9 a7 c8 16 45 32 af 55 a8 d4 16 9b 76
                                                                                                                                                                                                                                                              Data Ascii: MrR7vf&L#M-E(jeQe9;<)YJr;5,ky`y !f\~@#) iH65xZqz4RW$,M%Or;Qzw2D2Jk84yR?=T1(:(g,%j(d4mv_ZXE2Uv
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 90 4f 14 b0 95 b9 9c 49 d8 0e 05 5b 2e a1 4c 60 63 06 80 23 de 72 37 0c 12 29 8e fc 32 e3 80 2a 59 49 1b 0a 77 aa f1 31 79 a4 46 5c 6d a4 02 db 00 e5 5b 38 26 a6 fb ac cb d7 35 1b 46 62 b6 12 29 21 87 3c d3 23 92 46 2a c0 03 9e b4 c0 5d c5 63 dc 7a 83 52 3b 01 22 9e 81 a9 06 d7 0c c3 8c 1a 6c c1 64 8c 48 0f 4e 94 80 7e 06 e2 a7 a9 a2 e0 06 b6 2c ad f3 2d 2f 25 81 3d c5 57 4c ac ac 18 fc a7 b5 31 0f 4d cc ca 5c 02 2a 24 5f de ba 9c 8e 7a 7a 54 93 0d ce 9b 3a 03 ce 2a d7 ca 41 52 39 34 00 05 24 8d 9c fb d4 64 95 0c d8 c1 14 8a 4a 63 69 e9 53 80 5c 9f 7a 06 56 95 8b 3a 3f 73 53 34 40 49 f5 14 c4 61 22 90 57 ee f4 a0 b1 0c a7 3d 68 11 14 a0 ca bc 60 ed 34 64 6f 0a c7 83 c5 38 28 40 41 39 63 4a 98 18 63 d4 50 03 89 28 84 01 9a 61 fd db 02 0e 01 eb 53 28 52 1b
                                                                                                                                                                                                                                                              Data Ascii: OI[.L`c#r7)2*YIw1yF\m[8&5Fb)!<#F*]czR;"ldHN~,-/%=WL1M\*$_zzT:*AR94$dJciS\zV:?sS4@Ia"W=h`4do8(@A9cJcP(aS(R
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4044INData Raw: d8 3b 14 0e 77 1a 06 20 40 61 56 c9 c8 34 e5 c1 c8 f5 a5 c1 5d d1 e3 e9 41 50 53 68 e1 a8 11 25 bc 3b 55 d9 79 5e d5 4d e3 65 77 4e a5 87 4f 4c 53 8c af 1a ec 46 c6 3a fb d3 e2 6c cc b2 1e e3 14 0c 81 07 01 db b5 58 c2 af 38 c0 3c d2 ae 24 7f 2b 18 c1 cd 2d c0 06 2d 91 fd ec f2 3d a9 08 83 3e 5b 12 0f 2f 4a 0b 63 27 a8 e2 9d 14 41 b6 e4 f4 a8 27 dc b7 06 35 23 9a 00 98 48 ac 72 c3 ee fe b5 61 70 bc 91 c1 aa ca a4 b7 97 e9 d4 d4 8c e0 a1 8f b8 34 0c 60 6f de 3a 9f 4c 83 51 11 bc 2b f4 2a 73 9a 53 c6 24 ec 38 cd 24 67 00 86 3f 78 f1 40 89 12 40 49 70 78 35 1b 7f ae 18 e8 47 34 f0 30 db 05 43 33 a9 89 b6 9c b2 d0 31 e1 84 b9 8d 87 dd e6 a5 dd b8 0c 0e 47 5a af 18 c2 2c 9f de 03 35 39 26 34 dd d3 34 00 c6 3d 59 68 91 b6 48 bf dd 6e 28 8c 2b a1 1f 95 21 2b 2c
                                                                                                                                                                                                                                                              Data Ascii: ;w @aV4]APSh%;Uy^MewNOLSF:lX8<$+--=>[/Jc'A'5#Hrap4`o:LQ+*sS$8$g?x@@Ipx5G40C31GZ,59&44=YhHn(+!+,
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: e7 60 1e 02 d0 04 50 e4 28 8c 9c e0 9a b2 b1 fc e5 5b bd 54 b5 57 66 6d e7 ee d4 d3 be 08 63 c5 00 33 2e a1 c1 39 c7 41 4d 47 69 36 96 e0 fb 52 87 26 43 8e 73 4d 08 22 55 62 70 73 40 0d 88 37 9b 26 e3 9a b2 e0 34 20 75 3d f1 52 22 a7 25 88 c9 1d 2a 08 b6 86 92 36 07 a6 73 40 09 2e 0b 20 1c 66 92 21 c1 cf 5a 80 b3 8f 2f 9c e4 fe 95 73 38 93 1d a8 18 39 06 03 23 71 b6 aa ab 6f 94 31 e3 23 bd 4f 29 5f 29 87 3c 73 50 80 5d 51 dc 73 ed 40 85 da 70 df 5a 77 c8 d2 ae 7b 53 15 59 24 61 9e 08 e9 4f 52 55 03 91 9c 50 32 4c af 31 b0 eb de a2 11 ab 28 00 f4 3d e8 32 83 28 52 30 58 53 8a e6 37 0a 73 8c d0 03 da 36 f3 f2 3a 62 a1 88 e0 b2 b7 5a 50 58 84 73 c6 2a 72 ca 58 a7 7c 50 04 52 64 c6 1b d0 d4 ca 54 47 8e e6 a1 2a 3c b2 9d 31 4e 1b 8e 0a 73 40 88 4c 67 66 1b 80
                                                                                                                                                                                                                                                              Data Ascii: `P([TWfmc3.9AMGi6R&CsM"Ubps@7&4 u=R"%*6s@. f!Z/s89#qo1#O)_)<sP]Qs@pZw{SY$aORUP2L1(=2(R0XS7s6:bZPXs*rX|PRdTG*<1Ns@Lgf
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: c4 c3 cd 2a a3 87 19 a0 c6 64 4c f6 5e 4d 12 a8 4b 65 95 72 30 72 4f b5 00 0c bf 3f 92 b9 c0 e9 56 6e 7c bb 88 b6 e7 91 d2 a2 b4 c1 2f 2b 1e b8 02 99 32 04 b8 5d be 99 34 01 5d f3 b3 73 71 8a 55 76 fb 44 72 0e 13 a6 7f 9d 24 9f 79 c7 3c 8c e2 92 d9 ff 00 76 99 e4 66 90 16 91 10 4c 73 c2 e7 22 9a bb a5 04 c8 08 e7 26 a6 93 0d fb e3 c2 8e 2a 3c ae 4b 1e 01 e0 7d 29 80 b7 12 28 80 c8 be c2 a3 8c e0 e4 8e 31 9a 6c 91 bc b1 ba 29 f9 56 a3 8a 6f 35 76 81 8c 0a 00 9a 18 cb 3b 46 c7 dc 53 6e 1c 09 7c 85 ea 06 4f ad 4c c4 a6 c9 53 d2 a2 45 49 27 12 9f 98 f7 a4 21 1f 6c 93 28 5e 06 30 7f 0a 95 06 d0 43 1e b5 0b 27 fa 51 51 d3 da a4 95 8b b1 0b d5 45 00 57 01 a5 63 0a 74 a9 f0 7c bc 0e dc 54 11 30 8c 06 e9 ce 2a 6f 31 99 8a af 43 40 0d 9c ed 31 b9 e9 d0 d1 23 04 21
                                                                                                                                                                                                                                                              Data Ascii: *dL^MKer0rO?Vn|/+2]4]sqUvDr$y<vfLs"&*<K})(1l)Vo5v;FSn|OLSEI'!l(^0C'QQEWct|T0*o1C@1#!
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 70 34 46 36 a6 e6 3c 31 cf 35 2e cd f2 aa af 23 19 cd 00 01 18 c2 49 ef c8 aa 6f 20 75 01 bf 84 8a 9f 79 47 24 66 ab ee cc 6f 31 f9 86 7a 50 30 76 11 dc 89 f1 9f 33 81 4a 32 e5 e4 1c 1d dc 53 dc a9 29 85 39 23 f2 a7 e0 ae e0 39 50 3f 1a 00 94 8c c6 37 60 95 e4 fb 9a 83 73 3c a4 1e 08 1d 28 dc ab 02 48 46 da 58 81 33 b1 cf 55 a0 43 d0 a4 91 21 c0 f9 4e 38 a8 de 24 49 f7 31 c6 69 a1 bf 75 f2 8d a0 1a 57 6d e5 0e 77 0f 7a 00 73 3c 8a 1d 94 f1 4c 68 81 89 44 8b 8c 9c 9a 7a 29 64 76 fc a8 85 dd 99 4c 8d 95 14 01 24 65 0c 8c b1 b7 3e 9e 95 1e 1c ab c4 31 b7 a5 4f 1b 47 1b ba 85 c3 31 c9 35 5a 35 f9 dc 86 c7 1c 0a 00 ae e1 ad ed 41 1c 31 6c e7 eb 4f b5 df 3c bb 9b 04 01 ce 7a 93 44 ab 3c d1 88 ce 0e 4f e9 52 46 f1 45 70 a9 b7 96 1c 62 81 8c 55 0a 58 7b d2 b0 25
                                                                                                                                                                                                                                                              Data Ascii: p4F6<15.#Io uyG$fo1zP0v3J2S)9#9P?7`s<(HFX3UC!N8$I1iuWmwzs<LhDz)dvL$e>1OG15Z5A1lO<zD<ORFEpbUX{%
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 5a a9 d3 15 4a dc 65 49 f7 ab aa 30 28 00 61 c6 2a 06 35 33 9c 0a 81 4e 73 9a 04 33 ad 2b 7a 51 d0 d3 73 93 4c 06 e3 07 75 3b 34 ec 71 51 16 1b b6 d0 03 c9 cd 30 d3 d4 7a d3 5b e5 34 00 0e 69 01 a5 ce 05 20 e9 9a 00 1b ae 69 28 e3 a5 22 f1 d6 98 0a 06 69 c4 90 28 4e 99 35 1b e7 20 8a 40 04 f1 8a 7c 78 04 83 4c 6e 31 8a 1b a8 22 80 1d 22 f1 55 fb d5 92 d8 e2 a2 60 00 cd 00 3b 93 8a 7b b7 cb c5 27 6c 9e d5 16 77 73 40 0a a3 bd 4a cc 18 63 bd 37 38 5e 29 b9 04 8a 60 26 48 18 34 dc e7 8a 92 41 8a 8d 06 72 69 00 d6 89 1c 72 01 a8 3e c7 6a 70 3c b5 e3 a7 15 71 18 6e 39 a6 30 c1 cd 30 2a ff 00 67 db 95 75 c6 03 9c 90 3b 9a 91 60 8e 23 f2 00 2a ca f2 29 36 73 40 0a 33 c0 34 8c 32 31 4b 9c 9a 46 eb 40 0c 6b 78 9b e6 da 33 4c 7b 4b 77 1b 59 01 fa 8a b2 38 a5 6c 67
                                                                                                                                                                                                                                                              Data Ascii: ZJeI0(a*53Ns3+zQsLu;4qQ0z[4i i("i(N5 @|xLn1""U`;{'lws@Jc78^)`&H4Arir>jp<qn900*gu;`#*)6s@3421KF@kx3L{KwY8lg


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              82192.168.2.649831157.240.253.634435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC873OUTGET /v/t51.29350-15/323229638_159891346407741_8749864042885385469_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=HzCL3fwDDT8Q7kNvgHePhx_&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDrwrEeCjenPesGrL6UtQ-plKSBxXDDqG-GKEvMAFjUsQ&oe=6720A8DE HTTP/1.1
                                                                                                                                                                                                                                                              Host: scontent.cdninstagram.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              x-additional-error-detail:
                                                                                                                                                                                                                                                              Last-Modified: Tue, 03 Jan 2023 15:42:07 GMT
                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                              X-Needle-Checksum: 3751003350
                                                                                                                                                                                                                                                              content-digest: adler32=3751003350
                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:26 GMT
                                                                                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=118, rtx=0, c=14, mss=1380, tbw=3358, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 198117
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1INData Raw: ff
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 07 07 07 07 07 07 0c 07 07 0c 11 0c 0c 0c 11 17 11 11 11 11 17 1e 17 17 17 17 17 1e 24 1e 1e 1e 1e 1e 1e 24 24 24 24 24 24 24 24 2b 2b 2b 2b 2b 2b 32 32 32 32 32 38 38 38 38 38 38 38 38 38 38 ff db 00 43 01 09 09 09 0e 0d 0e 19 0d 0d 19 3b 28 21 28 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b ff c0 00 11 08 05 a0 05 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23
                                                                                                                                                                                                                                                              Data Ascii: JFIFC$$$$$$$$$++++++222228888888888C;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;"}!1AQa"q2#
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 00 f5 6c 8a 0f 3c d3 57 8e 29 d9 cd 00 14 be f4 dc 53 81 e2 81 88 69 06 29 4d 36 80 1c 47 a5 36 8e f4 a7 9a 00 8f 1c e6 9e bc 75 a0 52 f5 a0 07 16 c0 f9 69 b9 ed 48 c0 81 4c 53 cd 00 3e 90 d1 ee 69 ac 78 a0 03 39 35 26 d0 3a f5 a8 87 41 4e dd 40 0e 19 14 d6 24 93 9a 03 0a 77 5a 00 8f 06 81 d6 9e 78 e6 99 de 80 36 40 cd 2e da 01 02 a4 0c 0d 03 22 23 14 a2 95 b1 9a 66 68 10 ea 5a 6e 69 73 c5 00 1d 69 d8 e7 22 99 9a 32 68 01 cd d6 9a 78 a5 27 34 dc d0 31 c0 f1 8a 43 c5 00 9a 5a 04 38 0c 73 4a 5b 14 dd dc 62 83 d3 34 00 16 14 9c d3 4d 26 48 a0 07 d1 49 4e 02 80 12 94 73 d6 8d b4 00 47 14 00 a4 53 85 18 a4 1e f4 00 a7 91 4c f6 a7 1a 6f d2 80 17 1c d3 a9 99 23 a5 26 ea 00 79 3c d2 67 bd 37 3c f3 41 e9 8a 00 09 cd 1e f4 dc 52 d0 31 33 4b 46 29 d8 c5 02 12 91 a9
                                                                                                                                                                                                                                                              Data Ascii: l<W)Si)M6G6uRiHLS>ix95&:AN@$wZx6@."#fhZnisi"2hx'41CZ8sJ[b4M&HINsGSLo#&y<g7<AR13KF)
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 1d c8 a5 19 34 d2 c3 14 29 26 80 43 b9 3c 0a e6 fc 49 e2 bd 33 c2 b6 fb ae 4f 9b 74 e3 31 c0 a7 e6 3e 84 fa 0f 7f ca b3 bc 55 e3 5b 3f 0f 23 db db ed 9a ef 68 3b 4f dd 5c f4 ce 3b 9e c2 be 6f d4 f5 59 ef 6e e6 bc bc 26 59 e5 25 89 27 38 f6 fc 3b 0a c7 9f 99 da 27 5c 68 f2 ae 69 9a be 20 f1 36 a9 ae cf f6 ad 52 63 b4 12 63 89 78 45 fa 0f ea 79 ac 1b 2b 4d 47 5b ba 16 5a 64 0f 2c 8f d1 53 b0 f5 27 b0 f7 35 bd e1 9f 08 ea 1e 29 97 ed 32 b7 91 65 19 c4 97 0e 38 1f ec a0 fe 26 af 69 b7 b5 d3 74 4b 23 a7 e8 d0 98 63 fe 36 3f eb 24 23 bc 8d ff 00 b2 d3 9b 85 35 77 b9 49 4a a3 b2 d8 e1 74 cf 00 d8 69 e0 4d ab ca 2e a7 53 96 8d 49 10 a7 b1 6e ae 7d 87 15 d1 6e b4 81 44 56 b1 2b 14 ce df 97 0a be e1 47 4a 82 ee fc 67 6a fc ed f9 01 f4 02 b3 96 de ff 00 50 6d b1 2b
                                                                                                                                                                                                                                                              Data Ascii: 4)&C<I3Ot1>U[?#h;O\;oYn&Y%'8;'\hi 6RccxEy+MG[Zd,S'5)2e8&itK#c6?$#5wIJtiM.SIn}nDV+GJgjPm+
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 0b 16 40 cd 15 17 99 81 8a 5d fc 53 b8 72 8e cf 34 ee b5 10 6e 69 e0 8e d4 5c 2c 3e 81 ef 48 5b 34 9b b3 c5 17 15 89 08 14 0f 4a 8f 34 b9 a0 2c 29 a4 cd 21 a7 00 0d 31 00 3c 51 c5 3b 14 ce 87 14 00 b4 52 66 8c d0 31 72 69 a6 96 92 81 09 d2 96 90 9c 51 8a 04 2d 37 38 a7 53 3b d0 02 13 45 21 a0 67 34 00 1a 6d 3c e2 9a 7d a8 01 31 4d e4 53 f8 a4 a0 44 74 86 9c c3 15 19 a0 06 e6 9a 4e 29 5b a5 46 68 01 18 e6 99 9a 52 69 06 3b d0 02 af 5a 71 38 a6 03 49 9a 00 75 27 6e 69 b4 13 40 0e 06 97 34 cc d1 d6 80 17 34 e0 47 7a 8e 83 40 0e 63 40 26 92 8a 00 31 cd 2e 71 4d ef 49 ba 90 0f 07 34 ea 8c 11 da 9c 48 a6 01 4a 29 a4 fa 52 66 80 1c d4 d0 7b 52 e4 66 9a 7a d2 29 06 01 aa b7 b7 f6 ba 6d ab de 5e 38 48 d0 64 93 df d8 7a 93 4d bf be b6 d3 ad 5e f2 ed 82 46 83 92 7b
                                                                                                                                                                                                                                                              Data Ascii: @]Sr4ni\,>H[4J4,)!1<Q;Rf1riQ-78S;E!g4m<}1MSDtN)[FhRi;Zq8Iu'ni@44Gz@c@&1.qMI4HJ)Rf{Rfz)m^8HdzM^F{
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4044INData Raw: 5e 64 eb 4d f9 1f a1 60 f2 1a 10 d6 7e f3 12 ea f3 51 d4 1b 75 e4 cc e0 f6 ce 00 fc 05 57 58 15 6a 66 72 d8 f6 f4 a6 7b d7 24 a7 76 7b f4 b0 b0 82 b4 50 9b 40 e9 4b 9a 31 43 30 c5 42 37 d8 69 15 20 d9 8c b5 40 5b d2 98 4d 54 74 32 73 44 ed 24 20 fc a0 9a 88 4a 46 76 f7 a8 e9 31 cd 57 31 93 9b 26 32 c8 46 32 70 7b 54 67 91 4a 3a 52 81 4a ed 8e d7 22 20 52 01 9e 2b a5 b6 d1 e2 68 04 d7 2c 50 93 d3 8e 9d ab 32 fa 2b 7b 79 8a c5 d0 0a d3 d9 bb 18 29 45 bb 23 37 63 63 38 e2 99 8c 56 c4 7a a2 c7 6f e4 aa 01 f2 e3 38 1d 7d 6b 21 9f 24 e2 86 92 d9 92 da 10 1a 9d 25 90 0c 06 23 e8 6a a6 ec 52 ab f3 4b 51 29 a4 5d 32 b0 fb dc d2 ac 8d 9d ca 79 15 4c b9 6e b5 22 b2 8e 2a b9 99 a2 9d cd 23 74 b2 8d b3 8c 8e fd cd 74 56 1a a5 fd 8a ac 9a 6d db 28 ff 00 9e 64 ee 5f c5
                                                                                                                                                                                                                                                              Data Ascii: ^dM`~QuWXjfr{$v{P@K1C0B7i @[MTt2sD$ JFv1W1&2F2p{TgJ:RJ" R+h,P2+{y)E#7cc8Vzo8}k!$%#jRKQ)]2yLn"*#ttVm(d_
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 5c ca d0 8b 76 62 55 4d 56 af 0a a3 4d e8 7e c1 4a 33 8a 6a 4e e3 71 4b 81 4b 4d c5 66 69 60 20 0e 94 a2 80 ac 78 03 35 34 30 c9 2b 88 d0 7c c7 b5 55 9b 12 b2 d4 8c 63 3c d3 4f 27 8a 9e 48 9e 22 52 51 86 15 5d 9c 0e 17 ad 16 b6 83 6d 5a e4 eb 3b 40 a5 50 e7 70 e4 76 aa 4e c4 9c 93 41 34 c3 55 76 73 ca 42 93 4c a5 a7 ed e3 34 11 6b 90 67 06 a7 46 04 62 98 c0 52 20 f9 a9 90 ae 98 ac 2a 13 5b 9a 85 bc 11 22 32 0c 36 39 c7 43 ef 58 66 aa d6 d0 89 f7 1a 48 ef 47 5e 95 1b 9a 6a b1 aa b1 ce e7 67 61 cd d6 80 f8 a8 d9 a9 95 56 32 75 2c f4 1e cf 9a ae c7 15 21 a8 c8 ab 8a 39 ea c9 b2 12 69 47 5a 08 a5 03 9a b3 95 27 73 57 4a 20 5f 47 9f 5a fa 9f 43 00 68 f6 b8 ff 00 9e 62 be 51 b4 6d b3 a3 0f 5a fa ab c3 8f bf 44 b5 3d 70 b8 fc ab a6 93 d0 f3 b3 75 fb b8 b3 6a 8c
                                                                                                                                                                                                                                                              Data Ascii: \vbUMVM~J3jNqKKMfi` x540+|Uc<O'H"RQ]mZ;@PpvNA4UvsBL4kgFbR *["269CXfHG^jgaV2u,!9iGZ'sWJ _GZChbQmZD=puj
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 11 ac d0 4e 5d 10 66 90 d2 66 9c 08 c7 35 46 57 13 70 ef 4d c8 a4 34 82 99 0d 8f 18 a0 b7 a5 26 31 49 9a 06 dd 86 37 a9 a8 19 81 e9 52 3f 35 5c f1 5a 45 1c 75 64 3b 39 a8 dc d3 89 c0 a8 59 b9 ab 48 e7 a9 2d 06 d3 d4 66 99 53 a2 e7 ad 53 31 a6 ae c7 2a e7 a5 3d 86 05 2f 4e 94 84 12 71 d7 35 0d 9d 76 49 11 9a 66 2a ea 58 5f 4b cc 50 48 ff 00 45 26 a9 9c 82 54 82 08 e0 83 4d 3b ec 73 f3 45 bd 19 1b 2f a5 32 a5 34 cc 55 26 44 a3 a8 f8 8f 35 dc f8 43 54 6d 36 fd 24 3c a2 38 62 3f d9 3f 2b 7e 87 35 c2 0e 0d 6c e9 93 ac 37 71 99 7e e3 fc 8f fe eb 70 6b 5a 72 b3 09 41 4e 9b 83 3e b0 c8 ea 39 07 a1 a3 b5 73 be 18 bc fb 5e 98 b0 bb 66 5b 53 e5 3f a9 c7 dd 3f 88 ae 8c 1e d5 da b5 3e 22 b5 37 09 38 b1 32 68 1c d2 91 48 29 99 08 73 49 8c 9a 75 26 79 a0 02 98 47 7a 79
                                                                                                                                                                                                                                                              Data Ascii: N]ff5FWpM4&1I7R?5\ZEud;9YH-fSS1*=/Nq5vIf*X_KPHE&TM;sE/24U&D5CTm6$<8b??+~5l7q~pkZrAN>9s^f[S??>"782hH)sIu&yGzy
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 7a d3 84 ae 88 a9 0b 3d 0f 75 f8 57 e3 05 96 2f ec 1b f7 f9 e3 1f 2b 13 d5 47 43 f8 74 6f c0 d7 b8 b0 c1 af 84 ed ee ae 6c 6e 23 b9 b7 63 1c b1 1c 83 fc c1 f6 3d eb eb 0f 03 78 be df c4 ba 70 49 08 8e e6 2f 95 a3 27 90 71 fc 8f 63 4a 4a c2 5d ce e8 8a 68 a7 1a 6e 2b 36 5a 17 34 b4 c3 4e 14 09 a2 36 8f 3c 8a 60 96 58 fa 1a 98 9a 63 60 f5 a9 6b b1 4b cc 5f b5 06 18 91 72 2a b3 88 89 ca 64 7b 54 9b 12 82 89 e9 59 b8 b7 b9 49 25 b1 50 d4 66 ae 18 d2 a3 31 ad 65 28 33 65 34 56 0a 4d 3f cb 03 ad 4b 80 bd 29 a6 a7 91 22 b9 88 ce 31 51 31 a9 1a a0 73 81 51 26 5c 48 9d ab 3a 76 ab 12 c9 8a cd 91 99 8e 6b cd c4 d4 d2 c8 ec a5 02 16 e6 a3 e9 4e 26 a0 96 40 8b 93 5e 54 8e c4 88 2e a6 d8 a7 9a e2 ef 27 49 e5 76 94 ed 82 11 ba 43 db 8a d6 bf b8 66 6f 2a 2e 59 b3 8f f1
                                                                                                                                                                                                                                                              Data Ascii: z=uW/+GCtoln#c=xpI/'qcJJ]hn+6Z4N6<`Xc`kK_r*d{TYI%Pf1e(3e4VM?K)"1Q1sQ&\H:vkN&@^T.'IvCfo*.Y
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 5b 89 ec ed ca 3a 16 19 93 1c fc bd 00 27 b6 6a 49 a6 5f 2d 66 8b a3 80 71 e9 51 51 5d 1d 18 19 46 8c e6 91 ea 1e 1a f1 25 8e 9d 10 69 7f 76 63 1c b1 e9 ed 5d 16 b3 ab db 79 6b 75 1d cc 46 37 1c 90 e3 bf 4a f0 e5 33 2c 02 60 01 0c 48 1e de f5 9b 79 6b 2a cb e6 94 0b bc 6e 00 74 00 d6 71 a7 e6 65 98 53 e7 97 b4 82 3b 79 ee 84 92 ef 46 cf d0 e7 22 9d ac ea 32 a6 8e 60 46 c7 9b f2 b7 be 39 af 3d 26 40 37 2f c9 8c f4 ad 09 25 b9 92 dc 47 3b 12 57 95 cf 70 dd ea d5 23 82 82 b4 9a 92 11 6d 67 b7 8a 1b e4 6d b9 24 82 3a 82 bd 2b 61 1e e7 c4 02 59 df e6 b9 89 72 c0 70 5d 7d 71 ea 2b 0e 2b c9 d4 08 48 de 0f 18 ab 16 17 ef 65 a8 c7 7b 02 90 54 f2 3d 41 ea 2b 49 c7 43 a6 12 49 ae 51 cf bb 6e 31 d3 8a 87 ca 23 04 77 ad 7b cb bb 7b ab a9 25 81 76 2c 87 38 fe 75 53 6e
                                                                                                                                                                                                                                                              Data Ascii: [:'jI_-fqQQ]F%ivc]ykuF7J3,`Hyk*ntqeS;yF"2`F9=&@7/%G;Wp#mgm$:+aYrp]}q++He{T=A+ICIQn1#w{{%v,8uSn


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              83192.168.2.649829157.240.253.634435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC872OUTGET /v/t51.36329-15/325613534_724392159257385_954888856646962424_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=325oR3eS1bsQ7kNvgFWKIMQ&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBlmfc3disKWo6ESBIJpX6Tsl2fWU3PjmJYdaxvBKLvAg&oe=6720A299 HTTP/1.1
                                                                                                                                                                                                                                                              Host: scontent.cdninstagram.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              x-additional-error-detail:
                                                                                                                                                                                                                                                              Last-Modified: Tue, 17 Jan 2023 20:25:06 GMT
                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                              X-Needle-Checksum: 2123259532
                                                                                                                                                                                                                                                              content-digest: adler32=2123259532
                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:26 GMT
                                                                                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=119, rtx=0, c=14, mss=1380, tbw=3357, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 210311
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1INData Raw: ff
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 03 03 03 03 03 05 03 03 05 07 05 05 05 07 09 07 07 07 07 09 0c 09 09 09 09 09 0c 0e 0c 0c 0c 0c 0c 0c 0e 0e 0e 0e 0e 0e 0e 0e 11 11 11 11 11 11 14 14 14 14 14 16 16 16 16 16 16 16 16 16 16 ff db 00 43 01 03 04 04 06 05 06 0a 05 05 0a 17 10 0d 10 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 ff c0 00 11 08 05 00 02 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23
                                                                                                                                                                                                                                                              Data Ascii: JFIFCC"}!1AQa"q2#
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: fa b1 eb 52 db 79 d3 d8 4b 0b ac 62 7b 64 66 5c 7f 10 e3 14 32 ac 65 df 43 0c 37 b6 d6 64 03 0d db 09 22 7c f0 8e 9d 8f d6 b6 12 ea 09 50 cf 0c 43 63 b8 49 17 3d c7 7a c8 96 19 e4 b8 b7 b0 f9 00 b9 5f 3b 9f e1 2b d8 7a 66 a7 d3 ef 56 70 b7 2c 88 a1 89 8a 54 1f c2 47 7a 80 34 26 85 da ca 63 6e 54 4d 6c b9 c6 78 70 2a a4 77 50 dc 58 17 99 16 32 e3 0c a4 f3 1b 7b fd 6a 5b c8 25 6b 2b cd 31 25 11 48 83 16 ee 7f 8e 92 c6 24 b9 8b cb b9 91 5e 3b d8 f1 2b 11 86 57 5f 4a b2 91 7a ca 64 6b 49 ae 22 00 4b 11 08 ca 3a 9f 7f c6 b3 d0 ac b7 c2 d5 64 19 52 27 80 e3 9d dd d6 9f 60 ae b1 dd 5c 23 e0 c2 e1 4a e3 a8 1f 74 d5 26 90 c1 7d 12 6f 03 3f 3c 2e 07 56 3d 45 04 58 d5 bf bb fb 3c 9f 6c b7 3f eb 49 12 e0 67 06 93 ed 77 92 c9 23 5b 9c b4 67 74 43 18 de bd c5 4d a8 4d
                                                                                                                                                                                                                                                              Data Ascii: RyKb{df\2eC7d"|PCcI=z_;+zfVp,TGz4&cnTMlxp*wPX2{j[%k+1%H$^;+W_JzdkI"K:dR'`\#Jt&}o?<.V=EX<l?Igw#[gtCMM
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: d0 14 fd d0 cc 6e a4 f5 61 fc 55 af 6b 0c c9 21 89 8a 97 8d 37 6f cf 51 ff 00 d6 a4 88 97 91 02 b3 4d 14 91 90 11 89 c0 27 aa b7 ad 24 93 2a 42 af 22 86 68 fe 56 1f de 3f de a9 0b fd a2 06 be 00 01 3a 84 6f f6 31 de a0 33 79 76 42 66 c1 68 89 50 71 f7 94 f7 a6 38 93 c5 22 21 f2 64 75 76 53 b9 18 f7 cf f0 d5 b9 ce 01 90 f2 66 1c 91 fc 15 09 8e 1d 9b 07 cc 99 0f 1b 01 df d2 ac 3b 18 94 cb 0f cc 18 11 28 eb 81 de 86 51 9d ba 58 94 b4 78 61 1f ca 3d c7 ad 4a 64 8e 0b 40 66 20 c6 ec 1b 77 a1 f4 aa 36 f2 79 0a d1 ab 16 0c 47 94 7b e2 ac 4a 2d 9e 1f b3 dd e7 c9 2d 86 3f dd 6a 57 2c 74 4a 19 d9 f8 55 95 be 60 7a a9 1d 0f e3 53 5b b3 83 34 6b cc a8 32 a7 1f 79 6a b0 dc 26 2c cd 95 0d 87 c7 f7 7b 1a bb 08 22 49 a1 2d d7 fd 49 02 99 8b dc aa f2 c7 14 2f 1b 86 f2 a6
                                                                                                                                                                                                                                                              Data Ascii: naUk!7oQM'$*B"hV?:o13yvBfhPq8"!duvSf;(QXxa=Jd@f w6yG{J--?jW,tJU`zS[4k2yj&,{"I-I/
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: c6 24 f4 a6 06 45 ed c0 f2 93 53 57 61 70 0f 95 70 98 e7 6f 7a d3 b5 f2 d7 7e 9a 25 24 c6 9b e1 c8 e7 69 ac bd 46 59 12 09 2e 23 2d f6 84 71 e7 a6 df bc a7 ad 59 49 af 0d dc a3 61 12 5b 85 f2 18 af 58 9f ae 7e 94 01 4b 53 dd 25 cd b9 52 d2 5b 33 6c b9 00 74 7f e1 c5 6b d8 33 cc be 4b ef 13 5a 8c 36 47 de 8c 55 1b f9 6e 0a a8 87 3b 7c d5 33 8c 77 ed 8a b5 6f 75 24 77 cf 1c a2 4f 31 23 63 21 1f dd 38 e0 d0 03 7f 79 3c db ad d5 b7 a2 97 83 23 aa d3 4d c7 93 67 2d e4 2b 20 4d a3 cf 50 33 8f 5a b0 92 5c 41 3a 5b db b3 02 f9 6b 7d c3 f8 7b ae 69 61 9d 57 4f b8 96 28 9c 0c ed 99 0f 73 52 6b 7d 0a b1 89 af 34 d9 ad ad d9 85 cc 6a 5e dc e7 04 a1 e8 3f 9d 51 d2 67 82 7b 7f 29 56 54 13 be de 7f 86 55 ef 5b 8e d7 32 84 92 00 52 76 da b1 63 a1 5f 7a a5 6d 74 d0 4e a0
                                                                                                                                                                                                                                                              Data Ascii: $ESWappoz~%$iFY.#-qYIa[X~KS%R[3ltk3KZ6GUn;|3wou$wO1#c!8y<#Mg-+ MP3Z\A:[k}{iaWO(sRk}4j^?Qg{)VTU[2Rvc_zmtN
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4044INData Raw: e7 1e bf 8d 58 8a b0 dc 47 1a db ce 08 6d a0 a2 9c 7d fd dd 6a 5b e9 17 60 b7 0d 98 5b 07 76 3e e1 a8 b6 45 71 a7 e2 cd b0 12 5c db 82 30 70 3a 8a 9a 45 82 69 94 09 4f 92 eb b5 f3 d9 a8 02 a2 de 6d 00 36 04 a7 11 bf 1d 14 74 6f c6 ac 4e a2 60 bf c1 2d b2 6e 88 8f e3 3e f5 96 b6 f2 c5 22 99 a4 6f 35 5f 6c 80 8f bd 11 e8 6b 56 68 99 5a e1 1e 52 80 28 f2 0e 3a 9a 83 54 49 25 d2 c9 a7 ad cc b8 56 2b b6 51 8f ba 7d ea 08 59 86 11 4f ce b9 d8 47 f1 21 eb 43 27 97 64 65 32 6f 49 fe 6b 8c 0e 9e f5 5a de 25 30 c9 e5 c8 cc cb 83 6e 7b 14 ee 28 22 45 89 25 cd 82 29 62 22 32 06 8c 91 df d2 88 e4 72 f7 0e 14 ee 61 87 00 74 aa 32 4f 67 34 a6 cc 87 58 e6 e5 47 f0 87 1e 94 fd 3e 56 cb da 95 90 5c 5b 9f df 67 a1 1f d6 81 27 a1 a3 81 b9 6e 61 2d e6 2f 11 82 38 c1 a9 dd 63
                                                                                                                                                                                                                                                              Data Ascii: XGm}j[`[v>Eq\0p:EiOm6toN`-n>"o5_lkVhZR(:TI%V+Q}YOG!C'de2oIkZ%0n{("E%)b"2rat2Og4XG>V\[g'na-/8c
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: b5 ba fd 9d 62 2f 1c e5 c8 f9 b2 14 d5 02 27 8a 28 d9 be d6 a8 33 6e a5 24 41 d1 81 ef 59 d7 f1 c8 a6 d6 58 02 84 7d c5 72 71 b1 87 f8 d6 af 94 14 ad ed ac 4c 56 04 fd f4 61 b8 6a c5 be 45 bf 57 b0 40 61 92 e3 f7 d1 03 d8 2f 6a 04 6f ba 4d 1d 85 bd d4 d1 ae f2 98 20 1e a5 ba 1a ca d4 6d ee da 68 ec e4 80 79 d6 e9 e6 07 27 ef a7 75 ab ec 1a 0b 6b 3b 89 90 b4 7b 16 37 5c f1 bf d6 a5 bc 12 49 10 db 9f 36 06 07 24 f2 50 f5 5a 9b 94 b7 2b 0b 79 9e 54 d3 48 5f 2e e1 7c c8 5b 3c a1 1f c3 9a 63 33 07 79 24 88 09 ad be 59 97 3f 78 1e f4 47 02 ba cd 6c 50 87 69 04 90 31 3c 80 7d 3e 94 6a 0e 93 42 f7 8a 98 96 0c 43 38 fe fe ee f5 40 f7 18 b6 0d 3c 90 e9 88 0a 48 84 cc b2 86 e4 af f7 68 d3 62 dd 73 2c b2 44 55 27 c8 1c f0 ac 3a 9f c6 9f 0d ab c4 b1 5b 46 ae 2e 23 5f
                                                                                                                                                                                                                                                              Data Ascii: b/'(3n$AYX}rqLVajEW@a/joM mhy'uk;{7\I6$PZ+yTH_.|[<c3y$Y?xGlPi1<}>jBC8@<Hhbs,DU':[F.#_
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 29 80 46 da 81 c4 6d 9f ba cb fe 35 35 bc bf bb 06 78 7f 79 6a 4a ca b9 fb e3 d6 80 2a c3 1b bb ba c3 85 2f 87 87 9e 99 ea a6 a0 48 d4 da cb 70 61 02 19 1d 81 5c fd d6 e3 27 15 3a 26 41 f9 41 69 08 96 3c 9c 63 da 9e b7 21 0c b7 b1 20 5b 69 88 46 8c f2 55 db 8c d4 14 89 9d a5 8a 54 99 48 13 40 06 09 e4 48 94 d7 48 24 97 cd 67 02 39 f0 58 8f e0 93 fa 54 17 12 cf 1c c1 18 a8 36 6a 36 f7 f3 01 e9 57 e1 58 1e 06 49 59 56 2b 9c 30 61 fc 2c 7b 50 49 52 e2 e4 9d f7 b0 2a 87 43 b2 68 f1 90 57 fb df 8d 52 4c c7 be 3b 66 18 45 57 87 8e 0b ff 00 76 b4 2e cd c4 10 b5 d2 90 58 00 8c 00 e5 90 77 c5 67 ca d3 59 c4 4c 0c b3 46 ae 1e 32 47 56 f4 a0 0d 5b 4b 85 99 a6 92 70 50 ca 47 9c 84 70 ac 3d 29 ec 66 f3 7c ad c5 66 40 0c 5c 75 5a ab 14 e6 f6 03 77 1b 10 25 2e b3 2e 39
                                                                                                                                                                                                                                                              Data Ascii: )Fm55xyjJ*/Hpa\':&AAi<c! [iFUTH@HH$g9XT6j6WXIYV+0a,{PIR*ChWRL;fEWv.XwgYLF2GV[KpPGp=)f|f@\uZw%..9
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: ce 76 66 f3 11 22 18 c1 f2 8e 73 f9 56 95 ed ea a2 82 4c 8d 6e 19 22 61 b7 ee c8 3b d4 7e 62 5d 0b 38 63 98 ab c6 47 94 42 e3 70 15 1c 77 71 36 a7 79 6e ae c6 12 f9 91 88 e1 25 1e 94 03 dc bb 2c 91 c9 79 04 8f 21 57 c1 df c7 3b 3d eb 32 5b ab d8 b5 53 6c ee 4d ac 83 36 a5 47 f1 7a 1a d2 bb 96 75 87 ed 92 38 fb 46 d2 85 48 ce e8 fb 9a 82 6b a8 d1 6d ed 5e 41 e5 13 be 09 31 dc 74 14 12 c9 6c a5 8a 69 a4 91 0b 0b 77 cc 57 09 8e 37 fa 8a c5 b4 df a7 6a 66 cd 92 46 0d b9 ad c8 e7 f7 43 a8 ad c9 0a d9 28 90 b9 36 b3 9d d3 10 3e eb 56 74 db ff 00 b4 04 e1 dc bc 1f 34 24 0f bf 09 ea 28 11 a5 6d 19 78 99 d9 1d 61 98 04 48 c7 f0 b9 ef 58 76 d6 d7 b6 c9 73 a7 ec db 35 b2 b4 85 98 fc b2 28 ad 68 81 9a e1 af 6d 8b 8b 79 63 1b 54 9e 56 41 ed 55 e2 59 2e 2f 62 ba ba 57
                                                                                                                                                                                                                                                              Data Ascii: vf"sVLn"a;~b]8cGBpwq6yn%,y!W;=2[SlM6Gzu8FHkm^A1tliwW7jfFC(6>Vt4$(mxaHXvs5(hmycTVAUY./bW
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 1d a9 58 0a b6 b3 4a 27 92 39 0b 6e 57 0b 3e 3b 9e c6 a1 10 a5 dd f2 19 77 7d a6 d5 4e c6 27 ef 46 7d 2a e6 9f 6f 08 61 2d dc 6e 5c 06 59 70 7e f1 ec 7f 0a a1 0d a6 67 10 4e af e6 41 29 d8 ea 79 29 e9 40 17 a5 96 0b eb 7f 30 06 29 82 89 83 ca b8 f5 aa d7 13 cc b8 5b 84 ff 00 48 b7 04 bb 13 8d e8 7b 55 b9 ad 2d 62 8e 43 18 3e 5d c8 55 8f b1 0f 51 b9 f3 e0 8e 19 22 32 4b 6e d9 94 9f e2 1e 94 01 0d ed b1 9a 4b 48 14 79 90 dc 64 a3 67 ee 11 d2 95 5d 99 a5 59 50 34 d0 12 1c 83 9d ca 7a 66 b4 45 ac 11 32 d9 08 c9 4b 82 5e 26 07 21 08 ec 6a 8d 94 89 2e a2 d7 1e 5a 86 8f 31 4a bf de 03 a1 ab 1d d1 cf 6b 57 cf a6 a4 26 06 52 c1 c6 c3 9e aa 7f 87 f0 ae a1 a4 fb 14 5e 74 b1 07 8e 4f 9b 60 3d 18 f7 ac 4d 42 d6 d5 59 42 84 75 8d fe d0 a0 f7 cf f0 8a df 96 60 b0 c7 76
                                                                                                                                                                                                                                                              Data Ascii: XJ'9nW>;w}N'F}*oa-n\Yp~gNA)y)@0)[H{U-bC>]UQ"2KnKHydg]YP4zfE2K^&!j.Z1JkW&R^tO`=MBYBu`v


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              84192.168.2.649832157.240.253.634435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC874OUTGET /v/t51.29350-15/330680799_1170321127005184_5839979828799666903_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=18de74&_nc_ohc=9CW57X8StkAQ7kNvgFJU-FX&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBw9dSKoSaRVLbiNQJ8UyNNXnxLpp6J6_6619Zj4oDWKw&oe=67209F5C HTTP/1.1
                                                                                                                                                                                                                                                              Host: scontent.cdninstagram.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              x-additional-error-detail:
                                                                                                                                                                                                                                                              Last-Modified: Mon, 13 Feb 2023 16:08:29 GMT
                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                              X-Needle-Checksum: 1664709723
                                                                                                                                                                                                                                                              content-digest: adler32=1664709723
                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:26 GMT
                                                                                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=118, rtx=0, c=14, mss=1380, tbw=3357, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 243610
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1INData Raw: ff
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 07 07 07 07 07 07 0c 07 07 0c 11 0c 0c 0c 11 17 11 11 11 11 17 1e 17 17 17 17 17 1e 24 1e 1e 1e 1e 1e 1e 24 24 24 24 24 24 24 24 2b 2b 2b 2b 2b 2b 32 32 32 32 32 38 38 38 38 38 38 38 38 38 38 ff db 00 43 01 09 09 09 0e 0d 0e 19 0d 0d 19 3b 28 21 28 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b ff c0 00 11 08 07 08 05 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23
                                                                                                                                                                                                                                                              Data Ascii: JFIFC$$$$$$$$$++++++222228888888888C;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;"}!1AQa"q2#
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 00 21 1c 50 7a e2 91 7d 29 79 e6 81 8e cd 33 3d 3d e9 ff 00 c5 f8 52 03 40 ac 38 e7 38 14 94 8c 4d 23 1e 82 80 17 a6 29 69 bc 00 33 4a 08 c7 14 00 e1 d6 9b fc 58 a3 9e 68 55 e7 9a 00 56 c6 68 c8 eb ed 48 7b d1 d8 d0 03 b1 cd 37 18 04 d1 83 c6 4d 03 a0 a0 00 03 9f 4e 29 c3 21 40 cd 1e b9 ed 49 c0 14 00 bd 54 d1 93 ce 3d 28 19 2b 9a 07 43 40 08 3b 52 f3 b6 93 a1 a5 3d 31 40 08 43 73 9a 52 39 a4 6a 33 c8 14 00 9d 39 34 0e 72 68 cf ad 2e 72 28 01 49 cd 27 a0 a3 23 34 81 b2 45 00 29 e6 97 1c 9a 6e 79 a9 33 d4 8a 00 69 6a 4c f4 fa d0 0e 4e 4d 2f 60 45 00 21 3f 2f 1e b4 fe f4 ce a3 f1 a5 24 f6 a0 07 93 8c 53 32 73 4e f4 cd 27 19 cd 00 00 f2 7b 51 8e 73 49 bb 9c 52 91 c5 00 1d a9 b4 e1 e8 68 a0 04 c6 45 0d c7 06 8c e2 93 23 eb 40 12 71 8f c6 94 9e b4 87 a5 18 a0
                                                                                                                                                                                                                                                              Data Ascii: !Pz})y3==R@88M#)i3JXhUVhH{7MN)!@IT=(+C@;R=1@CsR9j394rh.r(I'#4E)ny3ijLNM/`E!?/$S2sN'{QsIRhE#@q
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 40 08 a7 00 67 ad 03 00 7e 34 83 8c 0a 07 23 f1 a0 05 c9 e6 94 66 91 71 83 4d cf 61 40 0e 24 f0 29 00 20 1e 69 73 9c 01 48 79 c8 cd 00 01 ba 8f 6a 56 04 1c 0f 4a 6a e7 9a 71 24 f3 40 c0 70 05 19 24 7e 34 99 c2 8e f4 64 91 c7 1c d0 02 0e a7 9a 71 ed 9a 4e 72 4d 07 39 14 0c 06 4d 07 3c fd 68 1c 8c 52 31 c6 7e b4 00 e3 9c fd 05 30 02 c4 53 8e 49 cf b5 22 67 20 9a 42 17 fc 69 49 24 13 4d 39 cd 2e 18 e7 34 c0 4e 72 28 e4 a8 a3 bf e1 46 4e 00 14 00 76 e7 d6 97 1d 7e 94 0f ba 69 39 39 a0 42 a9 c6 31 4d 5c 9e f4 10 78 a0 0e 05 03 1c 39 cf d6 91 86 73 49 c9 ce 07 7a 56 18 c9 a4 03 bd 31 d2 a3 ff 00 1a 78 19 34 c0 3a 50 c0 76 0e 09 3e 94 0e 07 34 bd 8e 69 3e 94 c0 5e c2 90 8e b8 a5 ec 33 48 32 4f e3 40 85 5e 33 8a 4a 50 0f 34 73 40 0a 47 02 8e c6 90 ee 20 52 73 ce
                                                                                                                                                                                                                                                              Data Ascii: @g~4#fqMa@$) isHyjVJjq$@p$~4dqNrM9M<hR1~0SI"g BiI$M9.4Nr(FNv~i99B1M\x9sIzV1x4:Pv>4i>^3H2O@^3JP4s@G Rs
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 91 40 c3 1f 28 34 15 ca 9a 6b 67 68 02 a4 3f 76 81 08 a3 ae 3a 62 93 a1 c5 0b 9e 45 03 de 80 10 2f 03 27 bd 2e 3e f5 19 e7 1e f4 bd 01 a0 18 63 8e 3a d3 40 c0 a7 0c fe 38 a6 e3 a5 00 85 1f 77 1e f4 74 cd 37 a0 fc 69 72 79 a4 16 15 46 69 40 cf bd 03 38 fc 29 01 3b 05 00 85 03 19 39 ea 69 47 52 68 e3 1f 8d 37 3c 9a 2e 16 14 e7 83 40 c9 c9 a3 27 83 4a 4e 06 05 31 08 07 5c d1 8c 1e 4d 03 3c e6 8c fc dc d0 00 07 cb 43 77 a4 2d 85 a5 fb c4 d0 02 0a 50 28 ce 0f 1e 94 83 77 14 00 b8 ce 3e b4 e3 d7 1e d4 c3 c6 05 2b 71 9c d0 03 88 00 fe 14 d5 cf 7a 3a 9e 7d 28 07 38 1e b4 00 a0 8f d6 94 80 49 f4 c5 26 0f 55 f5 a5 6d c3 3e bd e8 01 71 82 31 4d ff 00 1a 77 20 8c d3 39 34 00 a7 9c d2 2f 5f c2 8e 79 a5 55 3c d2 18 11 c0 c5 2a 81 82 45 21 27 00 52 81 f2 9a 62 01 c6 69
                                                                                                                                                                                                                                                              Data Ascii: @(4kgh?v:bE/'.>c:@8wt7iryFi@8);9iGRh7<.@'JN1\M<Cw-P(w>+qz:}(8I&Um>q1Mw 94/_yU<*E!'Rbi
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4044INData Raw: f8 d2 01 c0 7c a4 d2 0f c3 8a 53 d3 f0 a4 cd 30 18 a0 9e 05 3f 6e 00 c7 ad 35 33 e9 de 94 9c 0f c6 81 b1 cd ee 7b 53 7a 60 d0 c4 e0 e3 ae 28 e4 63 34 08 41 92 45 38 e7 f3 a0 74 19 a6 ee eb 8f 5a 00 78 07 9f 61 47 3b 41 eb 48 33 93 f4 a5 3d 05 00 03 ee 81 ef 4d 63 d7 1d 29 72 71 83 48 7b e6 80 1c 32 08 34 99 c8 a5 0d f3 62 90 1e 32 28 01 39 c9 cd 38 75 c5 37 1d 4f bd 00 90 4f 1f e7 14 00 a7 b5 03 91 cf ad 2f 70 69 a4 80 01 f7 a0 07 13 8c d2 f3 bb 22 99 d4 9c 53 c7 53 f4 a0 04 52 78 34 73 fa d2 02 46 31 46 73 f9 d0 02 f3 83 46 79 c7 a5 04 f5 c5 22 90 0d 00 2f 50 a7 38 a5 ed 49 cf 14 73 b4 fd 68 01 dd ce 2a 32 0e 05 3c 67 3e f8 a6 9c e0 62 80 14 0e 28 ea 4d 20 24 8c 52 f3 83 8a 00 5c 73 40 ce 05 04 10 29 a3 71 03 34 00 bc f3 cd 38 9a 4e 47 e2 69 58 e4 e2 93
                                                                                                                                                                                                                                                              Data Ascii: |S0?n53{Sz`(c4AE8tZxaG;AH3=Mc)rqH{24b2(98u7OO/pi"SSRx4sF1FsFy"/P8Ish*2<g>b(M $R\s@)q48NGiX
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: c9 a8 a5 95 4c 84 72 19 4e d6 07 82 08 3c 83 f4 e9 55 56 5d d9 62 de b8 ae 38 bb a3 95 a2 f6 ec f2 7b 53 65 c4 bf 21 1f 4a a8 3e 72 39 38 ef cd 05 95 78 1f 80 a7 25 70 45 69 22 31 39 c9 c8 e7 9a 4f 33 e5 c7 41 57 15 94 a1 46 c6 d3 59 f3 c4 51 77 c7 ca 67 19 f4 ac 5c 3b 95 71 c1 ca f4 ad 2b 4b d9 ad 19 24 42 46 d2 08 20 e0 82 3b 83 eb 58 6a e3 39 15 38 7c ae 4f e5 52 e0 23 e8 bf 0e f8 86 2d 6a d4 17 23 ed 28 07 98 a3 bf fb 43 d8 f7 f4 ae 95 5b e5 18 e8 6b e5 bb 4d 42 e2 ce 65 96 de 42 8c 87 72 91 c1 06 bd e3 c3 5e 26 83 5c 83 64 84 2d d4 63 2e 83 a3 0f ef 2f b7 a8 ed f4 ae ba 35 9f c3 2d ce 98 4f 98 eb c3 2e 7b 75 a9 50 8c fe b5 5c 36 1b 1d f3 4e 0d 8e 73 8a ea 4c b2 77 71 b8 7a 0f f1 af 9a fc 47 e7 5a 6a 57 16 d3 92 59 64 61 93 d4 e4 e4 1f c4 60 d7 d2 04
                                                                                                                                                                                                                                                              Data Ascii: LrN<UV]b8{Se!J>r98x%pEi"19O3AWFYQwg\;q+K$BF ;Xj98|OR#-j#(C[kMBeBr^&\d-c./5-O.{uP\6NsLwqzGZjWYda`
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 01 df 34 d1 9d d8 a7 10 42 8a 00 06 79 cf 6a 7f 00 e7 bd 31 32 41 cd 3b 9c fe 14 c0 53 ce 29 7a f4 a6 e1 b8 c5 38 74 e2 81 0a 38 ce 29 3d 28 ee 69 78 24 0a 06 26 0f 14 f0 46 0e 29 bc 01 4a 4e 28 00 24 d3 54 f3 cd 29 23 8f a5 34 76 a4 03 f3 d4 d0 4d 21 c6 38 f5 a5 38 27 02 80 14 1a 51 ef da 9a 58 71 49 90 57 3e b4 00 fc f5 c5 2f 53 4c 50 0e 69 ff 00 c5 c5 00 18 e8 69 18 8c d2 0c f1 48 70 5b 8a 00 76 46 69 7b d2 77 a0 f3 40 06 32 29 78 06 90 60 0a 53 de 80 03 d7 14 63 90 68 00 02 09 a0 e7 8a 00 52 32 7d a8 3c 9e 29 a7 9c d3 b1 8a 00 00 c0 e6 94 63 a5 26 72 39 a3 b7 14 00 b8 06 90 f6 a0 71 c7 b5 04 f0 05 00 2e 3e 5c d2 15 c9 eb 49 c8 1c 52 13 4c 07 63 9e 69 d8 07 9a 41 41 c8 06 80 0c 0c e6 8c 73 49 ce 28 c1 e0 d2 01 36 f1 f5 a5 0a 3a 9e 69 06 7b d2 e7 83 8a
                                                                                                                                                                                                                                                              Data Ascii: 4Byj12A;S)z8t8)=(ix$&F)JN($T)#4vM!88'QXqIW>/SLPiiHp[vFi{w@2)x`SchR2}<)c&r9q.>\IRLciAAsI(6:i{
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: a2 46 29 d3 b9 a2 45 65 1d 0d 68 85 c0 a8 5c 55 02 31 5f ef 86 3c 9a f1 df 88 7e 19 58 73 e2 1b 35 c0 76 02 e1 47 40 4f 01 c7 d4 f0 7d f9 af 6f 95 54 9e 7f 3a c3 be b5 8e f6 09 2c ae 17 74 53 29 46 fa 1f f3 9a 89 ab ab 0e 4a ea c7 cb 71 cc cb c7 41 5b 7a 6e af 7b a5 4e 2e 6c 25 31 b7 71 d5 5b d8 8e e2 b0 ae 22 7b 7b 89 2d df ef 44 ec 87 3c 72 a4 83 42 be 31 5c 7a a3 94 fa 53 c3 9a e2 6b fa 78 bb 08 62 91 5b 63 ae 72 03 0e eb df 07 de ba 10 48 ed f8 d7 cb 76 1a 9d e6 9b 70 97 96 32 18 e4 52 39 1d 08 1d 88 ee 2b e8 7f 0f 6b 51 eb ba 62 5f 22 88 d8 fc ae 80 83 b5 87 f4 3d 46 79 ae aa 55 6e ac f7 35 8c ae 6d 96 25 bd aa 5b 0b 8f 26 55 4c f0 dc 73 55 99 8e 40 02 99 6c 0b cd 1a 9f 50 4d 6c 9e a5 1d 8e 78 a9 33 c5 57 52 76 8a 98 67 15 b1 01 4b 4d ef 4b 40 c2 8a
                                                                                                                                                                                                                                                              Data Ascii: F)Eeh\U1_<~Xs5vG@O}oT:,tS)FJqA[zn{N.l%1q["{{-D<rB1\zSkxb[crHvp2R9+kQb_"=FyUn5m%[&ULsU@lPMlx3WRvgKMK@
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 04 e2 44 59 57 a3 00 7f 3a 75 da 65 37 0e d5 cf e8 b7 26 5b 30 99 fb 87 6f e1 d4 57 4d 19 f3 22 1f 91 ad 30 f5 55 4a 69 f7 42 9c 79 59 c8 16 f2 75 16 4e d2 e0 fe 26 b5 19 90 0d bd 4d 63 6b 2a d0 5c c6 c3 82 32 3f 2e 6b 62 d9 96 58 d6 41 d1 80 35 c5 45 da a4 a9 9a cb 65 21 f1 c9 b7 e5 3d 2a e6 41 15 08 8b 71 f6 a9 84 44 71 5d bc 8c cd b1 8d 51 13 cd 3c 9e 2a 13 58 c9 8c 78 6a 52 32 38 a8 c5 3c 1a 90 1c 0f a5 3c 74 a6 63 1c 8a 78 c5 5a 13 14 75 a5 a6 9a 78 39 14 c4 06 92 9f 4c 34 08 7a d4 c3 a5 42 b8 a9 87 4a b8 09 85 14 86 8c f1 55 71 0d ce 4d 38 0a 66 79 a9 94 50 80 90 01 8a 42 40 a7 63 02 a0 90 1f 5a ad 90 21 53 ef 13 53 fd 2a 35 5c 0a 97 a0 c9 a1 00 b5 13 01 d6 a5 c6 79 34 c7 22 98 ca 4e 6a 9b b2 e7 9a be f8 35 4a 48 fb 8f ca a1 94 8c f9 59 18 81 ef 52
                                                                                                                                                                                                                                                              Data Ascii: DYW:ue7&[0oWM"0UJiByYuN&Mck*\2?.kbXA5Ee!=*AqDq]Q<*XxjR28<<tcxZux9L4zBJUqM8fyPB@cZ!SS*5\y4"Nj5JHYR


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              85192.168.2.649833157.240.253.634435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC874OUTGET /v/t51.36329-15/321755236_1326707294819812_4442611869113646237_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=Jqnj_54kQY4Q7kNvgHw64dd&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBBATSP6C9Jvnwg6g_KBy1BXgGn8snXKRMovHdgqY4mPw&oe=6720B125 HTTP/1.1
                                                                                                                                                                                                                                                              Host: scontent.cdninstagram.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              x-additional-error-detail:
                                                                                                                                                                                                                                                              Last-Modified: Mon, 26 Dec 2022 20:01:21 GMT
                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                              X-Needle-Checksum: 4288318245
                                                                                                                                                                                                                                                              content-digest: adler32=4288318245
                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:26 GMT
                                                                                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=118, rtx=0, c=14, mss=1380, tbw=3358, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 137529
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1INData Raw: ff
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 03 03 03 03 03 05 03 03 05 07 05 05 05 07 09 07 07 07 07 09 0c 09 09 09 09 09 0c 0e 0c 0c 0c 0c 0c 0c 0e 0e 0e 0e 0e 0e 0e 0e 11 11 11 11 11 11 14 14 14 14 14 16 16 16 16 16 16 16 16 16 16 ff db 00 43 01 03 04 04 06 05 06 0a 05 05 0a 17 10 0d 10 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 ff c0 00 11 08 05 00 02 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23
                                                                                                                                                                                                                                                              Data Ascii: JFIFCC"}!1AQa"q2#
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 03 0d c0 fa d5 18 e5 96 46 31 aa 05 f2 46 18 fa d4 ce 8d 3a b2 38 3b b1 95 fa d3 a3 8a 35 0d b6 32 ce 50 06 f4 34 01 2e f7 78 d2 62 a0 29 c8 fc 2a 16 87 65 a8 8d 48 1b ce 46 3b 54 8c cc 16 33 b7 f7 47 b7 a5 44 f1 66 2f 2b 69 07 20 8a 00 7c c9 25 d5 9f 96 a0 2b ae 39 3e d4 96 78 8c f9 e2 25 c1 05 49 07 8c 8a 75 da ba bc 6b 08 60 9b 4e 71 51 5a 98 81 c4 db 82 76 03 d6 80 22 4b 53 b2 39 59 01 89 9c f0 3d 4d 59 31 03 be 08 d0 87 18 23 dc 53 51 c2 5b 7e f0 11 10 63 c9 ed 9a 3c c4 c2 2a 33 79 a8 79 1e a2 80 29 48 96 e9 be 56 8c 14 dd b5 81 fe f5 41 65 6e 2d ad 82 cf 1e 43 b3 15 1e 99 ab b7 09 6c f1 4a 17 21 01 e7 3f df a8 2c 84 72 42 a6 e7 77 00 85 19 a0 0b 02 35 0a b6 e4 31 61 d3 8e 2a c4 f1 08 db cc c1 c9 e1 ab 3d 3c c1 74 37 31 18 23 02 ae 19 19 db 73 1c ab
                                                                                                                                                                                                                                                              Data Ascii: F1F:8;52P4.xb)*eHF;T3GDf/+i |%+9>x%Iuk`NqQZv"KS9Y=MY1#SQ[~c<*3yy)HVAen-ClJ!?,rBw51a*=<t71#s
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: ff 00 1a b1 75 e5 97 16 f3 3e 14 0d ca 7b 55 29 61 7b 58 51 99 01 42 3a 0f 7a bb 79 6a d7 9a 72 2a 28 f3 33 93 9f 4a 91 94 9d 24 86 d1 af 22 9b cc dc d8 3e d8 a9 ee 09 5b 7b 79 12 40 cb 21 c3 7e 34 c8 d4 5b db 32 2c 39 42 d8 23 de 81 6e d9 5b 79 a2 db 1c 8a 76 fd 7b 50 05 a1 1f 96 c2 dd a4 00 75 15 04 53 a9 76 64 71 f2 71 cf 5a 6c b1 ed 54 85 90 ef 8f 90 4f 52 29 a2 de 3f b5 0b 95 4f 90 8c 1a 00 75 d8 55 f2 ae 4b f0 49 c8 1e 95 67 71 48 bc b5 7f 91 c6 47 e3 59 f3 c4 65 9e 28 b6 13 1b 06 39 fa 76 a9 de 34 4b 71 12 83 bd 78 19 a0 09 16 08 ae 14 5a 49 20 dc 10 9f 7e 29 b1 32 db db f9 a2 4f ba 30 71 de a1 9e 26 47 5b a4 4c ec 5d a4 d3 63 30 45 0b 44 ea c5 5f 91 f8 d0 05 eb 58 76 bb 04 93 e5 97 e6 20 fb d5 4b 68 21 42 d6 c5 b7 04 25 80 f4 a8 02 03 63 71 9d cb
                                                                                                                                                                                                                                                              Data Ascii: u>{U)a{XQB:zyjr*(3J$">[{y@!~4[2,9B#n[yv{PuSvdqqZlTOR)?OuUKIgqHGYe(9v4KqxZI ~)2O0q&G[L]c0ED_Xv Kh!B%cq
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 4c 45 66 12 61 f1 83 c7 51 52 52 31 d3 13 34 93 40 1b 6f 01 f3 da b5 91 94 46 49 c9 5c 7c b4 a0 2c 70 bc 6b 20 c4 bf 7a 9c 8c 0d 80 b7 0d f3 47 f3 0f 70 28 1b 29 dd 4a d2 40 65 87 77 9c b8 db f4 a5 0c 91 ff 00 11 c1 23 7f e3 eb 4e b9 92 40 f0 dc 44 47 cc 48 3e 95 60 87 86 12 8d 86 79 8e 28 21 8c b8 73 10 fb 3c 43 f7 65 b9 27 a7 35 12 4a cc 5d 5c 93 b7 94 14 4c d7 43 16 a4 06 c7 53 41 ba e6 37 58 94 88 8e 0f ad 03 2c 65 4c 24 c6 72 3a e7 de a6 d9 1a db 9f 98 90 79 fc 6a aa 19 e3 8d d6 4d b8 ce 7e 99 ab 08 b7 2f 10 83 e5 ce 73 9e d8 a0 0a fe 76 c8 55 e4 cf 99 8e 3e b5 14 c6 48 21 8a 5b 62 58 bf 2c 07 eb 56 61 92 57 5f b5 3a 29 11 f0 47 f5 a1 25 68 62 17 5b 80 43 d0 7d 68 02 a4 66 22 a5 c3 1f 2e 53 b7 f1 ab b0 92 58 07 24 b2 7c a3 e9 51 a1 2f 68 6d c0 03 e7
                                                                                                                                                                                                                                                              Data Ascii: LEfaQRR14@oFI\|,pk zGp()J@ew#N@DGH>`y(!s<Ce'5J]\LCSA7X,eL$r:yjM~/svU>H![bX,VaW_:)G%hb[C}hf".SX$|Q/hm
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4044INData Raw: 49 c1 83 ce ca 63 82 4f 43 54 6d ee e7 b5 0c 6e 5c 12 49 50 47 6a 43 2e 42 05 b2 4b 30 8c 85 7c 16 fc 2a 20 a8 1d 27 78 bf 73 27 03 d7 35 a2 f3 49 f6 33 0b 30 c3 9e 3f 1a a3 2e 56 11 09 93 fd 5f cc 3f 0a 00 a5 fb e8 ae 26 b5 74 dd 91 f2 e7 d0 d6 8c 10 c9 25 b8 53 18 dc bd 48 ee 2a 05 be fb 40 1a 81 60 a5 78 c7 7a b2 65 6d 91 4d 14 98 0c 7e 61 f5 a0 08 22 81 43 ef 78 f2 a7 a7 b1 a5 58 12 5b f5 46 20 ba f2 a4 f6 a8 d4 17 bd 30 2c 84 46 32 73 d8 d5 81 0c 42 e3 cd 53 99 00 c7 e0 28 02 23 6d 24 d0 4b 10 44 dc 1c 8c 9a af 6f 03 23 ab 2a 2b 21 6c 35 4b 2c 89 82 43 90 4b 73 8e d4 34 71 82 60 0e c0 67 e5 23 b9 a0 07 c9 66 ed 19 89 53 e7 53 95 3e d4 92 db a7 95 1b c5 18 12 22 10 de fe b5 32 9d b0 ab a3 b7 98 bf 29 07 bd 54 bb 23 ce 8a 34 72 09 fb c4 76 07 a9 34 01
                                                                                                                                                                                                                                                              Data Ascii: IcOCTmn\IPGjC.BK0|* 'xs'5I30?.V_?&t%SH*@`xzemM~a"CxX[F 0,F2sBS(#m$KDo#*+!l5K,CKs4q`g#fSS>"2)T#4rv4
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: be ef 3d 0f ad 04 96 e5 fd dc 82 c8 c9 b5 58 67 77 6e 2a 09 ca bb 99 0c ab b9 31 b5 7d 6a 3b a8 25 96 3f 29 00 de 87 a9 3d 85 48 e1 0c a9 74 50 65 40 18 14 01 62 7f 9c a0 de 00 93 ef 63 b5 45 11 1e 53 40 ac 0a ae 71 4a e5 94 b2 48 aa ac e7 70 27 b0 35 05 8c ef 2c 86 16 2b b9 33 8f 71 40 0f 45 12 c1 1e 1b 98 f9 a4 9c bf 9a b3 28 5d b2 1c 37 d6 8f 39 83 33 2e d3 e5 75 5e f8 a9 59 81 68 9f 2b e5 49 9e 3d 09 a0 0b 0b 19 86 13 19 23 04 e6 aa 5e 27 da a2 5f 2d 94 f9 63 76 31 de ac 2b 33 a7 90 48 dd b8 e0 fa 81 54 a7 9b ec f1 7d a0 28 c0 38 22 80 2d 02 d2 83 bf 68 59 b8 f6 15 24 31 ba 41 25 a3 72 49 fb d5 9c cd 8b 5f de a0 e8 08 c1 e3 9a d5 cb ca 92 44 89 f3 60 11 40 14 7c b3 6e b1 b2 60 98 df e6 cf 71 56 6e b1 e7 0b 86 03 f7 bd 31 da b3 a5 f9 a2 da 06 76 9c 1a
                                                                                                                                                                                                                                                              Data Ascii: =Xgwn*1}j;%?)=HtPe@bcES@qJHp'5,+3q@E(]793.u^Yh+I=#^'_-cv1+3HT}(8"-hY$1A%rI_D`@|n`qVn1v
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 59 b8 3b e1 91 b0 07 b1 ef 40 04 aa 4b 29 60 43 2f dd a5 95 44 8c 21 05 bc a7 c6 ef ad 43 70 72 11 d5 fe 70 e1 7f 0a 5b bf 2e 46 8e 28 e4 2a 92 e3 2c 3b 35 00 4c f0 46 16 3b 77 04 85 3f 21 3e a2 ab 6a 28 92 2c 32 2b 38 9a 26 c9 c7 a5 0f 2c aa 62 84 c9 ba 48 8f 27 d4 54 b7 19 de 6e 11 f1 26 40 23 da 80 42 46 42 63 7b 33 24 98 c8 f4 ab 0f 1c 71 21 24 31 8c 74 f5 cd 03 ca 5b b8 e1 67 f9 5f 19 38 e0 1a 2f a6 1e 5b 44 5f 98 cf 07 d4 50 06 7c 72 a9 05 d8 b0 6d dd 0f a5 4e 59 3c c5 72 4f 96 ff 00 78 8f 5a a9 22 87 86 29 e3 93 e6 dd c8 c7 04 55 f9 54 44 16 0d c0 ab e0 fd 28 02 c4 4a b1 c3 bb 27 00 e5 7d 6a 9c b2 7f a0 49 7f 33 1f 34 36 00 c7 4f 4a b9 05 c0 b8 49 7e 61 98 c7 1c 55 53 2c cf 64 66 52 37 6f c9 04 7a 50 05 09 f1 6b 12 dd c6 c5 9e 58 ce ff 00 6c d6 84
                                                                                                                                                                                                                                                              Data Ascii: Y;@K)`C/D!Cprp[.F(*,;5LF;w?!>j(,2+8&,bH'Tn&@#BFBc{3$q!$1t[g_8/[D_P|rmNY<rOxZ")UTD(J'}jI346OJI~aUS,dfR7ozPkXl
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 9b d8 b1 71 c8 a0 08 cb 5e 3c 45 02 28 75 1c 9a 22 79 83 ef 92 35 2b 8d bf 8d 16 d2 c7 34 85 54 9d ca b9 6a 0b db b5 cb 41 96 1c 64 7b 9a 00 9d e5 7f 21 ad d9 46 f7 e7 23 b5 52 8e 24 cd bc 6c 81 9a 2c b5 3a e9 e3 b2 b8 87 24 b1 70 72 bd ea 25 92 37 96 34 05 83 bb 1c 91 d9 68 02 71 24 a2 53 72 a8 36 c8 b8 03 d2 9d e4 4d 1c 26 da 50 37 cb 93 9f 40 6a 18 e5 b7 fb 74 b6 4d b8 ac 69 c1 c7 53 f5 a9 67 95 20 b7 8c 3a b1 93 a2 83 d7 14 00 cb 48 c2 a2 c5 b4 62 2e 59 a9 d7 05 5a 56 76 8c 18 a4 18 eb d2 96 19 22 dc 09 46 da e3 6b 54 6d e5 48 ef 08 07 cb 1f 74 d0 04 4e ad 1d a3 5a f9 21 cb 8e 1b 3d 07 ad 36 e1 82 5a c4 61 4d d2 60 03 f8 53 6e a3 8a db 4f 79 62 76 69 b3 85 07 d2 ac 36 c8 22 89 dd bd cf e3 40 0c 9a 42 93 2b 08 80 44 55 cf b9 ab 12 ca a6 22 00 e5 98 15
                                                                                                                                                                                                                                                              Data Ascii: q^<E(u"y5+4TjAd{!F#R$l,:$pr%74hq$Sr6M&P7@jtMiSg :Hb.YZVv"FkTmHtNZ!=6ZaM`SnOybvi6"@B+DU"
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC4096INData Raw: 89 31 08 7c 2e d0 cb 49 1c 93 db a4 b1 4c 14 b9 02 a1 94 33 a9 8c 28 dd 1e 0f 3e 94 01 6a 37 33 2a dd 33 65 d4 e3 1e c2 a3 9c 6c 68 66 57 1b 73 c8 1d b3 52 47 39 89 4c d2 a0 21 86 30 38 a9 52 33 24 26 d6 44 c9 20 91 8e b4 01 14 f9 8d da 29 65 fd d7 54 cd 53 9a 21 70 07 99 26 d2 00 20 77 e3 d2 9d 7c 92 4b a7 a4 45 3f 79 6c d9 23 b9 14 eb b0 16 6b 7b a6 88 9e 02 90 3b 66 80 2c 49 31 79 0c 8d 20 dc 00 5c 7b 7a d2 cc 23 70 91 33 e1 70 70 47 7c 54 73 06 96 e1 64 55 1b 4e 57 df 34 97 6d 2c 81 23 58 f0 60 52 0f bd 00 51 b6 90 a4 04 ab e4 c4 48 50 7a 90 69 f6 ea d1 c4 d2 99 4b 33 a9 ca fa 1a 7b de a2 4b 01 8e 11 94 5c 35 50 df 77 0a c8 c5 03 f9 ed 94 51 da 95 c0 d5 b7 86 20 5c 96 3b 08 07 f1 a5 58 f7 13 29 c8 71 9f ca 92 0f b4 7d 95 a3 c0 de 09 62 3d 31 42 5d 4f
                                                                                                                                                                                                                                                              Data Ascii: 1|.IL3(>j73*3elhfWsRG9L!08R3$&D )eTS!p& w|KE?yl#k{;f,I1y \{z#p3ppG|TsdUNW4m,#X`RQHPziK3{K\5PwQ \;X)q}b=1B]O


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              86192.168.2.64985113.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:26 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 423
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                              x-ms-request-id: e7f2251b-001e-0017-4fad-240c3c000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221426Z-15b8d89586flzzks5bs37v2b9000000003ug00000000ff2p
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              87192.168.2.64985013.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:26 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                              x-ms-request-id: 27632888-301e-0096-61d8-21e71d000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221426Z-16849878b78bkvbz1ry47zvsas00000008a000000000eq7t
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              88192.168.2.64984713.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:26 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 420
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                              x-ms-request-id: c4337264-b01e-0070-640b-221cc0000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221426Z-16849878b786lft2mu9uftf3y400000000zg0000000024cu
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              89192.168.2.64984813.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:26 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                              x-ms-request-id: 63cccf2b-801e-0067-3256-26fe30000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221426Z-17c5cb586f6qk7x5scs1ghy2m400000001t0000000002774
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              90192.168.2.64984913.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:26 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                              x-ms-request-id: 488bf4d4-001e-00a2-2656-26d4d5000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221426Z-17c5cb586f6bzvl6c2dt6tbmm400000001n00000000066y3
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              91192.168.2.649837151.101.192.844435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC709OUTGET /user/?tid=2620365341719&pd=%7B%22em%22%3A%2224aba99b2defbb47ee981b4200313f61f3ae31541d8717bdac1e463c838939b0%22%7D&cb=1729808063483&dep=2%2CPAGE_LOAD HTTP/1.1
                                                                                                                                                                                                                                                              Host: ct.pinterest.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://wanderingheartpaper.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 321
                                                                                                                                                                                                                                                              access-control-expose-headers: Epik,Pin-Unauth
                                                                                                                                                                                                                                                              pin-unauth: dWlkPVpHTTFNMlZsT1dVdE5USTFaaTAwT1RFeExUazRObUl0T1RSbE5UaGtabU5sWkdWaQ
                                                                                                                                                                                                                                                              cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                              expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                              access-control-allow-origin: https://wanderingheartpaper.com
                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                              referrer-policy: origin
                                                                                                                                                                                                                                                              x-pinterest-rid: 1500038406389522
                                                                                                                                                                                                                                                              x-pinterest-rid-128bit: dc1b7f2ea92c849b14d134fbaa4a600a
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:26 GMT
                                                                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                              Pinterest-Version: 4c367255c34ed9223ef8c37450ea65abc9db1e3c
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC321INData Raw: 7b 22 61 65 6d 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 46 6e 4c 6e 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 50 68 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 47 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 44 62 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 4c 6f 63 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 45 78 74 65 72 6e 61 6c 49 64 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 45 70 69 6b 49 66 72 61 6d 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 63 68 72 6f 6d 65 4e 65 77 55 73 65 72 41 67 65 6e 74 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 69 73 45 75 22 3a 66 61 6c 73 65 2c 22 69 73 55 74 69 6c 69 7a 69 6e 67 41 64 76 65 72 74 69 73 65 72 31 70 45 6e 61 62 6c 65 64
                                                                                                                                                                                                                                                              Data Ascii: {"aemEnabled":true,"aemFnLnEnabled":true,"aemPhEnabled":true,"aemGeEnabled":true,"aemDbEnabled":true,"aemLocEnabled":true,"aemExternalIdEnabled":false,"ctEpikIframeEnabled":true,"chromeNewUserAgentEnabled":true,"isEu":false,"isUtilizingAdvertiser1pEnabled


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              92192.168.2.649836151.101.192.844435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC642OUTGET /user/?event=pagevisit&tid=2620365341719&cb=1729808063485&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1
                                                                                                                                                                                                                                                              Host: ct.pinterest.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://wanderingheartpaper.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 321
                                                                                                                                                                                                                                                              access-control-expose-headers: Epik,Pin-Unauth
                                                                                                                                                                                                                                                              pin-unauth: dWlkPU5HUXhORE15TldFdE9Ea3lNUzAwTURsaUxXSTJabVF0T1dRMFlqZGxPRGd5Wm1NNQ
                                                                                                                                                                                                                                                              cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                              expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                              access-control-allow-origin: https://wanderingheartpaper.com
                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                              referrer-policy: origin
                                                                                                                                                                                                                                                              x-pinterest-rid: 5455911877360854
                                                                                                                                                                                                                                                              x-pinterest-rid-128bit: 2c2d5bfc0ee410474bb74af21feda51f
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:26 GMT
                                                                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                              Pinterest-Version: 4c367255c34ed9223ef8c37450ea65abc9db1e3c
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC321INData Raw: 7b 22 61 65 6d 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 46 6e 4c 6e 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 50 68 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 47 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 44 62 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 4c 6f 63 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 45 78 74 65 72 6e 61 6c 49 64 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 45 70 69 6b 49 66 72 61 6d 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 63 68 72 6f 6d 65 4e 65 77 55 73 65 72 41 67 65 6e 74 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 69 73 45 75 22 3a 66 61 6c 73 65 2c 22 69 73 55 74 69 6c 69 7a 69 6e 67 41 64 76 65 72 74 69 73 65 72 31 70 45 6e 61 62 6c 65 64
                                                                                                                                                                                                                                                              Data Ascii: {"aemEnabled":true,"aemFnLnEnabled":true,"aemPhEnabled":true,"aemGeEnabled":true,"aemDbEnabled":true,"aemLocEnabled":true,"aemExternalIdEnabled":false,"ctEpikIframeEnabled":true,"chromeNewUserAgentEnabled":true,"isEu":false,"isUtilizingAdvertiser1pEnabled


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              93192.168.2.649840151.101.192.844435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC743OUTGET /user/?event=lead&ed=%7B%22lead_type%22%3A%22Newsletter%22%2C%22event_id%22%3A%22816383eb-e1d1-4b95-aaf4-4d6bd97f18e9%22%7D&tid=2620365341719&cb=1729808063488&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1
                                                                                                                                                                                                                                                              Host: ct.pinterest.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://wanderingheartpaper.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 321
                                                                                                                                                                                                                                                              access-control-expose-headers: Epik,Pin-Unauth
                                                                                                                                                                                                                                                              pin-unauth: dWlkPU56WXlaVGsxT1dNdE5UWXpZUzAwTW1WakxUazNNMll0T1dZNE5tVTFOMkUwWWpNMg
                                                                                                                                                                                                                                                              cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                              expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                              access-control-allow-origin: https://wanderingheartpaper.com
                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                              referrer-policy: origin
                                                                                                                                                                                                                                                              x-pinterest-rid: 4343784239211771
                                                                                                                                                                                                                                                              x-pinterest-rid-128bit: ba3f4b24a68f21ed3c4838c04f28751a
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:27 GMT
                                                                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                              Pinterest-Version: 4c367255c34ed9223ef8c37450ea65abc9db1e3c
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC321INData Raw: 7b 22 61 65 6d 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 46 6e 4c 6e 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 50 68 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 47 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 44 62 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 4c 6f 63 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 45 78 74 65 72 6e 61 6c 49 64 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 45 70 69 6b 49 66 72 61 6d 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 63 68 72 6f 6d 65 4e 65 77 55 73 65 72 41 67 65 6e 74 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 69 73 45 75 22 3a 66 61 6c 73 65 2c 22 69 73 55 74 69 6c 69 7a 69 6e 67 41 64 76 65 72 74 69 73 65 72 31 70 45 6e 61 62 6c 65 64
                                                                                                                                                                                                                                                              Data Ascii: {"aemEnabled":true,"aemFnLnEnabled":true,"aemPhEnabled":true,"aemGeEnabled":true,"aemDbEnabled":true,"aemLocEnabled":true,"aemExternalIdEnabled":false,"ctEpikIframeEnabled":true,"chromeNewUserAgentEnabled":true,"isEu":false,"isUtilizingAdvertiser1pEnabled


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              94192.168.2.649839151.101.192.844435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC734OUTGET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%221ab6e6b5-fadc-4ad7-90a9-0c19120e8e9d%22%7D&tid=2620365341719&cb=1729808063489&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1
                                                                                                                                                                                                                                                              Host: ct.pinterest.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://wanderingheartpaper.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 321
                                                                                                                                                                                                                                                              access-control-expose-headers: Epik,Pin-Unauth
                                                                                                                                                                                                                                                              pin-unauth: dWlkPVltSTNNbU5sTUdFdFl6azJOaTAwTWpkaUxUazBNemt0WkdFd05tUmtaV0l3TjJFMA
                                                                                                                                                                                                                                                              cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                              expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                              access-control-allow-origin: https://wanderingheartpaper.com
                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                                                              referrer-policy: origin
                                                                                                                                                                                                                                                              x-pinterest-rid: 7555660921912597
                                                                                                                                                                                                                                                              x-pinterest-rid-128bit: d471ae4e236f1f1468db1993ade69a9d
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:27 GMT
                                                                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                              Pinterest-Version: 4c367255c34ed9223ef8c37450ea65abc9db1e3c
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC321INData Raw: 7b 22 61 65 6d 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 46 6e 4c 6e 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 50 68 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 47 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 44 62 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 4c 6f 63 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 45 78 74 65 72 6e 61 6c 49 64 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 45 70 69 6b 49 66 72 61 6d 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 63 68 72 6f 6d 65 4e 65 77 55 73 65 72 41 67 65 6e 74 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 69 73 45 75 22 3a 66 61 6c 73 65 2c 22 69 73 55 74 69 6c 69 7a 69 6e 67 41 64 76 65 72 74 69 73 65 72 31 70 45 6e 61 62 6c 65 64
                                                                                                                                                                                                                                                              Data Ascii: {"aemEnabled":true,"aemFnLnEnabled":true,"aemPhEnabled":true,"aemGeEnabled":true,"aemDbEnabled":true,"aemLocEnabled":true,"aemExternalIdEnabled":false,"ctEpikIframeEnabled":true,"chromeNewUserAgentEnabled":true,"isEu":false,"isUtilizingAdvertiser1pEnabled


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              95192.168.2.649838151.101.192.844435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC1443OUTGET /v3/?tid=2620365341719&pd=%7B%22em%22%3A%2224aba99b2defbb47ee981b4200313f61f3ae31541d8717bdac1e463c838939b0%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1729808063500 HTTP/1.1
                                                                                                                                                                                                                                                              Host: ct.pinterest.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://wanderingheartpaper.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Attribution-Reporting-Eligible: trigger=event-source;navigation-source
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 35
                                                                                                                                                                                                                                                              cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                              expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                              content-type: image/gif
                                                                                                                                                                                                                                                              access-control-allow-origin: https://wanderingheartpaper.com
                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                              set-cookie: ar_debug=1; Expires=Fri, 24 Oct 2025 22:14:26 GMT; Path=/; Domain=.pinterest.com; Secure; HTTPOnly; SameSite=None
                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                              referrer-policy: origin
                                                                                                                                                                                                                                                              x-pinterest-rid: 1830655620687150
                                                                                                                                                                                                                                                              x-pinterest-rid-128bit: 4d961dabc10a6833fe0df3e0bb4c5840
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:27 GMT
                                                                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                              Pinterest-Version: 4c367255c34ed9223ef8c37450ea65abc9db1e3c
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              96192.168.2.649827142.250.185.984435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:26 UTC1236OUTGET /pagead/viewthroughconversion/943891808/?random=1729808060585&cv=11&fst=1729808060585&bg=ffffff&guid=ON&async=1&gtm=45be4al0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwanderingheartpaper.com%2F&hn=www.googleadservices.com&frm=0&tiba=Wedding%20Invitation%20Design%20%26%20Calligraphy%20%7C%20Wandering%20Heart%20Paper&npa=0&pscdl=noapi&auid=1188417042.1729808061&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:27 GMT
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                              Set-Cookie: test_cookie=CheckForPermission; expires=Thu, 24-Oct-2024 22:29:27 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC536INData Raw: 31 32 39 65 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                              Data Ascii: 129e(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1378INData Raw: 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69 64 20 30 3f 64 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 64 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72
                                                                                                                                                                                                                                                              Data Ascii: l",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))br
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1378INData Raw: 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28
                                                                                                                                                                                                                                                              Data Ascii: e(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R(
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1378INData Raw: 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61 29 7b 7d 7d 69 66 28 6e 26 26 6e 2e 6e 6f 46 61 6c 6c 62 61 63 6b 29 4a 3d 21 31 3b 65 6c 73 65 7b 74 72 79 7b 76 61 72 20 63 61 3d 44 2e 73 65 6e 64 42 65 61 63 6f 6e 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 45 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72
                                                                                                                                                                                                                                                              Data Ascii: pics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba){}}if(n&&n.noFallback)J=!1;else{try{var ca=D.sendBeacon&&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||E(q);J=!0}}J&&e()}}(f)));r.onload=e;r.sr
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC104INData Raw: 77 44 70 61 58 6e 66 37 44 70 39 4a 6a 55 57 59 51 4e 49 73 78 51 69 30 74 66 67 35 46 56 48 6d 41 58 79 37 51 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 32 34 39 38 37 31 36 37 34 39 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: wDpaXnf7Dp9JjUWYQNIsxQi0tfg5FVHmAXy7Q\x26random\x3d2498716749\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              97192.168.2.649870104.26.8.1234435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC377OUTGET /js/embed.vendor.min.2f17f0b14ee46c5a.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: snapwidget.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC814INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:27 GMT
                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                                              etag: W/"6710d8a0-9e1"
                                                                                                                                                                                                                                                              last-modified: Thu, 17 Oct 2024 09:28:00 GMT
                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                              Age: 255151
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ai4C1OSrMNxm4Y62wiDWNYKcyf86GuX28MTobOJ7DhCnBbMr8LYzxWhDoKK99mX6NkMUOB7taoJLsyxX%2BwgT2JwqndmljCDV%2FBYxo6rp3FTchZFHPQG%2B8%2BZOJxbQPBCJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51e6cbe7eaac-DFW
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC555INData Raw: 39 65 31 0d 0a 76 61 72 20 6f 62 6a 65 63 74 46 69 74 49 6d 61 67 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 67 69 66 3b 62 61 73 65 36 34 2c 52 30 6c 47 4f 44 6c 68 41 51 41 42 41 49 41 41 41 50 2f 2f 2f 77 41 41 41 43 48 35 42 41 45 41 41 41 41 41 4c 41 41 41 41 41 41 42 41 41 45 41 41 41 49 43 52 41 45 41 4f 77 3d 3d 22 2c 65 3d 2f 28 6f 62 6a 65 63 74 2d 66 69 74 7c 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 29 5c 73 2a 3a 5c 73 2a 28 5b 2d 5c 77 5c 73 25 5d 2b 29 2f 67 2c 72 3d 6e 65 77 20 49 6d 61 67 65 2c 69 3d 22 6f 62 6a 65 63 74 2d 66 69 74 22 69 6e 20 72 2e 73 74 79 6c 65 2c 73 3d 22 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 22 69 6e 20 72 2e 73 74
                                                                                                                                                                                                                                                              Data Ascii: 9e1var objectFitImages=function(){"use strict";var t="data:image/gif;base64,R0lGODlhAQABAIAAAP///wAAACH5BAEAAAAALAAAAAABAAEAAAICRAEAOw==",e=/(object-fit|object-position)\s*:\s*([-\w\s%]+)/g,r=new Image,i="object-fit"in r.style,s="object-position"in r.st
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1369INData Raw: 62 6a 65 63 74 2d 66 69 74 22 5d 29 72 65 74 75 72 6e 3b 69 66 28 21 65 5b 74 5d 2e 73 6b 69 70 54 65 73 74 26 26 69 26 26 21 73 5b 22 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 22 5d 29 72 65 74 75 72 6e 7d 76 61 72 20 6c 2c 6f 3d 65 2e 63 75 72 72 65 6e 74 53 72 63 7c 7c 65 2e 73 72 63 3b 72 3f 6f 3d 72 3a 65 2e 73 72 63 73 65 74 26 26 21 6e 26 26 77 69 6e 64 6f 77 2e 70 69 63 74 75 72 65 66 69 6c 6c 26 26 28 6c 3d 77 69 6e 64 6f 77 2e 70 69 63 74 75 72 65 66 69 6c 6c 2e 5f 2e 6e 73 2c 65 5b 74 5d 2e 70 61 72 73 69 6e 67 53 72 63 73 65 74 3d 21 30 2c 65 5b 6c 5d 26 26 65 5b 6c 5d 2e 65 76 61 6c 65 64 7c 7c 77 69 6e 64 6f 77 2e 70 69 63 74 75 72 65 66 69 6c 6c 2e 5f 2e 66 69 6c 6c 49 6d 67 28 65 2c 7b 72 65 73 65 6c 65 63 74 3a 21 30 7d 29 2c 65 5b 6c
                                                                                                                                                                                                                                                              Data Ascii: bject-fit"])return;if(!e[t].skipTest&&i&&!s["object-position"])return}var l,o=e.currentSrc||e.src;r?o=r:e.srcset&&!n&&window.picturefill&&(l=window.picturefill._.ns,e[t].parsingSrcset=!0,e[l]&&e[l].evaled||window.picturefill._.fillImg(e,{reselect:!0}),e[l
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC612INData Raw: 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e 5d 5b 74 5d 3d 65 5b 6e 5d 5b 74 5d 7c 7c 72 2c 75 28 65 5b 6e 5d 29 3b 69 26 26 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 49 4d 47 22 3d 3d 3d 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 26 26 41 28 74 2e 74 61 72 67 65 74 2c 7b 73 6b 69 70 54 65 73 74 3a 72 2e 73 6b 69 70 54 65 73 74 7d 29 7d 2c 21 30 29 2c 6c 3d 21 30 2c 65 3d 22 69 6d 67 22 29 2c 72 2e 77 61 74 63 68 4d 51 26 26 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 41 2e 62 69 6e 64 28 6e 75 6c 6c 2c 65 2c 7b 73 6b 69 70 54 65 73
                                                                                                                                                                                                                                                              Data Ascii: );for(var n=0;n<e.length;n++)e[n][t]=e[n][t]||r,u(e[n]);i&&(document.body.addEventListener("load",function(t){"IMG"===t.target.tagName&&A(t.target,{skipTest:r.skipTest})},!0),l=!0,e="img"),r.watchMQ&&window.addEventListener("resize",A.bind(null,e,{skipTes
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              98192.168.2.649871104.26.8.1234435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC375OUTGET /js/embed.main.min.65b73ba9362828bd.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: snapwidget.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:27 GMT
                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                                              etag: W/"6710d8e6-c18"
                                                                                                                                                                                                                                                              last-modified: Thu, 17 Oct 2024 09:29:10 GMT
                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                              Age: 105235
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mIMCz6%2BgLfPEw4j8N2yo%2Bw5nTJXrVFMOp5w6RziQHnCRLTNKn7TcZY%2FGiS3lYmV5qBZGHfJpUdLj9%2B0YAQjumagWOobAft%2BesukpGq2boUCLtvt4cPA2RTCwnowetJ2n"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51e6c9a93abe-DFW
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC553INData Raw: 63 31 38 0d 0a 76 61 72 20 65 6d 62 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 70 6f 70 75 70 28 75 72 6c 2c 74 69 74 6c 65 2c 77 2c 68 2c 73 63 72 6f 6c 6c 62 61 72 73 29 7b 76 61 72 20 6c 65 66 74 2c 74 6f 70 3b 77 3d 77 7c 7c 31 30 32 34 2c 68 3d 68 7c 7c 37 32 30 2c 73 63 72 6f 6c 6c 62 61 72 73 3d 73 63 72 6f 6c 6c 62 61 72 73 7c 7c 22 79 65 73 22 2c 6c 65 66 74 3d 73 63 72 65 65 6e 2e 77 69 64 74 68 2f 32 2d 77 2f 32 2c 74 6f 70 3d 73 63 72 65 65 6e 2e 68 65 69 67 68 74 2f 32 2d 68 2f 32 2c 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 75 72 6c 2c 74 69 74 6c 65 2c 22 74 6f 6f 6c 62 61 72 3d 6e 6f 2c 20 6c 6f 63 61 74 69 6f 6e 3d 6e 6f 2c 20 64 69 72 65 63 74 6f 72 69 65 73 3d 6e 6f 2c 20 73 74 61 74 75 73 3d 6e 6f 2c 20 6d 65 6e
                                                                                                                                                                                                                                                              Data Ascii: c18var embed=function(){function _popup(url,title,w,h,scrollbars){var left,top;w=w||1024,h=h||720,scrollbars=scrollbars||"yes",left=screen.width/2-w/2,top=screen.height/2-h/2,window.open(url,title,"toolbar=no, location=no, directories=no, status=no, men
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 75 72 6c 2c 74 65 78 74 2c 76 69 61 29 7b 72 65 74 75 72 6e 20 75 72 6c 3d 22 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 73 68 61 72 65 3f 75 72 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 72 6c 29 2b 22 26 74 65 78 74 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 65 78 74 29 2c 76 69 61 26 26 28 75 72 6c 2b 3d 22 26 76 69 61 3d 73 6e 61 70 77 69 64 67 65 74 22 29 2c 5f 70 6f 70 75 70 28 75 72 6c 2c 22 74 77 69 74 74 65 72 2d 74 77 65 65 74 2d 64 69 61 6c 6f 67 22 2c 35 37 35 2c 33 35 30 2c 21 31 29 2c 21 31 7d 2c 73 68 61 72 65 50 69 6e 74 65 72 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 75 72 6c 2c 74 65 78 74 2c 69 6d 61 67 65 29 7b 72 65 74 75 72 6e 20 5f 70 6f
                                                                                                                                                                                                                                                              Data Ascii: function(url,text,via){return url="https://twitter.com/share?url="+encodeURIComponent(url)+"&text="+encodeURIComponent(text),via&&(url+="&via=snapwidget"),_popup(url,"twitter-tweet-dialog",575,350,!1),!1},sharePinterest:function(url,text,image){return _po
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1181INData Raw: 6f 75 73 2d 22 2b 69 74 65 6d 43 6f 75 6e 74 29 2c 6e 61 76 69 67 61 74 69 6f 6e 4e 65 78 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 61 72 6f 75 73 65 6c 4e 61 76 69 67 61 74 65 4e 65 78 74 2d 22 2b 69 74 65 6d 43 6f 75 6e 74 29 2c 63 75 72 72 65 6e 74 43 61 72 6f 75 73 65 6c 49 6e 64 65 78 3d 70 61 72 73 65 49 6e 74 28 65 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 61 72 6f 75 73 65 6c 2d 69 6e 64 65 78 22 29 29 2c 69 74 65 6d 43 6f 75 6e 74 3d 70 61 72 73 65 49 6e 74 28 65 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 61 72 6f 75 73 65 6c 2d 63 6f 75 6e 74 22 29 29 3b 31 3d 3d 3d 28 63 75 72 72 65 6e 74 43 61 72 6f 75 73 65 6c 49 6e 64 65 78
                                                                                                                                                                                                                                                              Data Ascii: ous-"+itemCount),navigationNext=document.getElementById("carouselNavigateNext-"+itemCount),currentCarouselIndex=parseInt(element.getAttribute("data-carousel-index")),itemCount=parseInt(element.getAttribute("data-carousel-count"));1===(currentCarouselIndex
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              99192.168.2.649869104.26.8.1234435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC380OUTGET /js/vendor/vjslider.min.4d30fbdabde8231b.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: snapwidget.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:27 GMT
                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                                              etag: W/"671904e3-129c"
                                                                                                                                                                                                                                                              last-modified: Wed, 23 Oct 2024 14:14:59 GMT
                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                              Age: 105700
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uOZ22NqESSBgzvoIcvyeN2EjuvPB4EBaxYon3UOlOgYxut7rMFuBlukHeyWCkGiJxLp%2Fpg87t%2BQbwPFw3zv7LGxBs%2BQagiEgXWF0PSdmyDBjYWU%2BUg2%2Bc0cOKW9XLJFW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51e6dc03345e-DFW
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC552INData Raw: 31 32 39 63 0d 0a 76 61 72 20 56 4a 53 6c 69 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 73 29 7b 69 66 28 74 5b 73 5d 29 72 65 74 75 72 6e 20 74 5b 73 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 74 5b 73 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 73 2c 6c 6f 61 64 65 64 3a 21 31 7d 3b 72 65 74 75 72 6e 20 65 5b 73 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 69 29 2c 6e 2e 6c 6f 61 64 65 64 3d 21 30 2c 6e 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 70 3d 22 22 2c 69 28 30 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                              Data Ascii: 129cvar VJSlider=function(e){function i(s){if(t[s])return t[s].exports;var n=t[s]={exports:{},id:s,loaded:!1};return e[s].call(n.exports,n,n.exports,i),n.loaded=!0,n.exports}var t={};return i.m=e,i.c=t,i.p="",i(0)}([function(e,i,t){"use strict";function
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1369INData Raw: 69 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 73 3d 69 5b 74 5d 3b 73 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 73 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 73 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 73 26 26 28 73 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 73 2e 6b 65 79 2c 73 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 69 2c 74 2c 73 29 7b 72 65 74 75 72 6e 20 74 26 26 65 28 69 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 73 26 26 65 28 69 2c 73 29 2c 69 7d 7d 28 29 3b 74 28 31 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 69 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c
                                                                                                                                                                                                                                                              Data Ascii: i.length;t++){var s=i[t];s.enumerable=s.enumerable||!1,s.configurable=!0,"value"in s&&(s.writable=!0),Object.defineProperty(e,s.key,s)}}return function(i,t,s){return t&&e(i.prototype,t),s&&e(i,s),i}}();t(1);var r=function(){function e(i){var t=arguments.l
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1369INData Raw: 72 65 6e 74 53 6c 69 64 65 29 7d 7d 2c 7b 6b 65 79 3a 22 6e 65 78 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 65 28 74 68 69 73 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2b 31 29 7d 7d 2c 7b 6b 65 79 3a 22 70 72 65 76 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 65 28 74 68 69 73 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2d 31 29 7d 7d 2c 7b 6b 65 79 3a 22 64 65 73 74 72 6f 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 73 6c 69 64 65 72 45 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 69 2e 69 6e 73 65 72 74 42 65 66 6f
                                                                                                                                                                                                                                                              Data Ascii: rentSlide)}},{key:"next",value:function(){return this.slide(this.currentSlide+1)}},{key:"prev",value:function(){return this.slide(this.currentSlide-1)}},{key:"destroy",value:function(){var e=this.sliderElement.parentNode,i=e.parentNode;return i.insertBefo
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1369INData Raw: 69 64 65 73 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 73 6c 69 64 65 73 29 2c 74 68 69 73 2e 73 6c 69 64 65 73 43 6f 75 6e 74 3d 74 68 69 73 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 3b 76 61 72 20 74 3d 74 68 69 73 2e 73 6c 69 64 65 73 2e 73 6c 69 63 65 28 30 2c 65 29 2c 73 3d 74 68 69 73 2e 73 6c 69 64 65 73 2e 73 6c 69 63 65 28 2d 31 2a 65 29 3b 72 65 74 75 72 6e 20 74 3d 74 68 69 73 2e 5f 66 69 6c 6c 4d 69 73 73 69 6e 67 28 74 2c 65 2c 74 68 69 73 2e 73 6c 69 64 65 73 5b 30 5d 29 2c 73 3d 74 68 69 73 2e 5f 66 69 6c 6c 4d 69 73 73 69 6e 67 28 73 2c 65 2c 74 68 69 73 2e 73 6c 69 64 65 73 5b 74 68 69 73 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 2d 31 5d 29 2c 74 68 69 73 2e 5f 63 6c 6f 6e 65 4e 6f 64 65 73 28 74 29 2c 73 2e 72 65 76 65 72 73 65 28 29 2e 66
                                                                                                                                                                                                                                                              Data Ascii: ides.concat(this.slides),this.slidesCount=this.slides.length;var t=this.slides.slice(0,e),s=this.slides.slice(-1*e);return t=this._fillMissing(t,e,this.slides[0]),s=this._fillMissing(s,e,this.slides[this.slides.length-1]),this._cloneNodes(t),s.reverse().f
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC113INData Raw: 74 69 6f 6e 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 7b 6e 75 6d 62 65 72 4f 66 56 69 73 69 62 6c 65 53 6c 69 64 65 73 3a 31 7d 3b 72 65 74 75 72 6e 20 6e 28 69 2c 65 29 7d 7d 5d 29 2c 65 7d 28 29 3b 65 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: tions",value:function(e){var i={numberOfVisibleSlides:1};return n(i,e)}}]),e}();e.exports=r},function(e,i){}]);
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              100192.168.2.649868104.26.8.1234435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC376OUTGET /node_modules/jquery/dist/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: snapwidget.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:27 GMT
                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              last-modified: Thu, 14 Oct 2021 11:01:03 GMT
                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                              etag: W/"61680def-1499c"
                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                              Age: 4803
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o6cLGYlYzdzUmxUEm7GH7IMlrY5l044DMNPOAJNuKQiSmkQYJPF5CmOGgDGKB3whL5HPvCrvAznWs6iw6N46vNxPLcA3eQ1uaONTibx0Qkc8qfOxxDpKdUMHMPRODVG8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51e6df856b14-DFW
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC582INData Raw: 37 63 38 66 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 31 2e 34 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 35 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20
                                                                                                                                                                                                                                                              Data Ascii: 7c8f/*! jQuery v2.1.4 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 3b 6e 2e 66 6e 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 6d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 22 22 2c 6c 65 6e 67 74 68 3a 30 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 3f 30 3e 61 3f 74 68 69 73 5b 61 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 61 5d 3a 64 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 6d 65 72 67 65 28 74 68 69
                                                                                                                                                                                                                                                              Data Ascii: unction(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(thi
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 6e 2e 74 79 70 65 28 61 29 7d 2c 69 73 41 72 72 61 79 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 69 73 57 69 6e 64 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 26 26 61 3d 3d 3d 61 2e 77 69 6e 64 6f 77 7d 2c 69 73 4e 75 6d 65 72 69 63 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 6e 2e 69 73 41 72 72 61 79 28 61 29 26 26 61 2d 70 61 72 73 65 46 6c 6f 61 74 28 61 29 2b 31 3e 3d 30 7d 2c 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 21 3d 3d 6e 2e 74 79 70 65 28 61 29 7c 7c 61 2e 6e 6f 64 65 54 79 70 65 7c 7c 6e 2e 69 73 57 69 6e 64
                                                                                                                                                                                                                                                              Data Ascii: :function(a){return"function"===n.type(a)},isArray:Array.isArray,isWindow:function(a){return null!=a&&a===a.window},isNumeric:function(a){return!n.isArray(a)&&a-parseFloat(a)+1>=0},isPlainObject:function(a){return"object"!==n.type(a)||a.nodeType||n.isWind
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1369INData Raw: 28 76 61 72 20 63 3d 2b 62 2e 6c 65 6e 67 74 68 2c 64 3d 30 2c 65 3d 61 2e 6c 65 6e 67 74 68 3b 63 3e 64 3b 64 2b 2b 29 61 5b 65 2b 2b 5d 3d 62 5b 64 5d 3b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 3d 65 2c 61 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 2c 65 3d 5b 5d 2c 66 3d 30 2c 67 3d 61 2e 6c 65 6e 67 74 68 2c 68 3d 21 63 3b 67 3e 66 3b 66 2b 2b 29 64 3d 21 62 28 61 5b 66 5d 2c 66 29 2c 64 21 3d 3d 68 26 26 65 2e 70 75 73 68 28 61 5b 66 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 66 3d 30 2c 67 3d 61 2e 6c 65 6e 67 74 68 2c 68 3d 73 28 61 29 2c 69 3d 5b 5d 3b 69 66 28 68 29 66 6f 72 28 3b 67 3e 66 3b 66 2b 2b 29 64 3d 62 28
                                                                                                                                                                                                                                                              Data Ascii: (var c=+b.length,d=0,e=a.length;c>d;d++)a[e++]=b[d];return a.length=e,a},grep:function(a,b,c){for(var d,e=[],f=0,g=a.length,h=!c;g>f;f++)d=!b(a[f],f),d!==h&&e.push(a[f]);return e},map:function(a,b,c){var d,f=0,g=a.length,h=s(a),i=[];if(h)for(;g>f;f++)d=b(
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1369INData Raw: 5d 22 2c 4d 3d 22 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 5c 78 30 30 2d 5c 5c 78 61 30 5d 29 2b 22 2c 4e 3d 4d 2e 72 65 70 6c 61 63 65 28 22 77 22 2c 22 77 23 22 29 2c 4f 3d 22 5c 5c 5b 22 2b 4c 2b 22 2a 28 22 2b 4d 2b 22 29 28 3f 3a 22 2b 4c 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 4c 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 4e 2b 22 29 29 7c 29 22 2b 4c 2b 22 2a 5c 5c 5d 22 2c 50 3d 22 3a 28 22 2b 4d 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28
                                                                                                                                                                                                                                                              Data Ascii: ]",M="(?:\\\\.|[\\w-]|[^\\x00-\\xa0])+",N=M.replace("w","w#"),O="\\["+L+"*("+M+")(?:"+L+"*([*^$|!~]?=)"+L+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+N+"))|)"+L+"*\\]",P=":("+M+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|(
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1369INData Raw: 72 79 7b 48 2e 61 70 70 6c 79 28 45 3d 49 2e 63 61 6c 6c 28 76 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 76 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 45 5b 76 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 66 61 29 7b 48 3d 7b 61 70 70 6c 79 3a 45 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 47 2e 61 70 70 6c 79 28 61 2c 49 2e 63 61 6c 6c 28 62 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 30 3b 77 68 69 6c 65 28 61 5b 63 2b 2b 5d 3d 62 5b 64 2b 2b 5d 29 3b 61 2e 6c 65 6e 67 74 68 3d 63 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 61 28 61 2c 62 2c 64 2c 65 29 7b 76 61 72 20 66 2c 68 2c 6a 2c 6b 2c 6c 2c 6f 2c 72 2c 73 2c 77
                                                                                                                                                                                                                                                              Data Ascii: ry{H.apply(E=I.call(v.childNodes),v.childNodes),E[v.childNodes.length].nodeType}catch(fa){H={apply:E.length?function(a,b){G.apply(a,I.call(b))}:function(a,b){var c=a.length,d=0;while(a[c++]=b[d++]);a.length=c-1}}}function ga(a,b,d,e){var f,h,j,k,l,o,r,s,w
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1369INData Raw: 75 72 6e 21 21 61 28 62 29 7d 63 61 74 63 68 28 63 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 2c 62 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 7c 22 29 2c 65 3d 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 65 2d 2d 29 64 2e 61 74 74 72 48 61 6e 64 6c 65 5b 63 5b 65 5d 5d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 26 26 61 2c 64 3d 63 26 26 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 26 26 28 7e 62 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43 29 2d 28 7e 61 2e 73 6f
                                                                                                                                                                                                                                                              Data Ascii: urn!!a(b)}catch(c){return!1}finally{b.parentNode&&b.parentNode.removeChild(b),b=null}}function ka(a,b){var c=a.split("|"),e=a.length;while(e--)d.attrHandle[c[e]]=b}function la(a,b){var c=b&&a,d=c&&1===a.nodeType&&1===b.nodeType&&(~b.sourceIndex||C)-(~a.so
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1369INData Raw: 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 24 2e 74 65 73 74 28 67 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 63 2e 67 65 74 42 79 49 64 3d 6a 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2e 69 64 3d 75 2c 21 67 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 67 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42
                                                                                                                                                                                                                                                              Data Ascii: ntsByClassName=$.test(g.getElementsByClassName),c.getById=ja(function(a){return o.appendChild(a).id=u,!g.getElementsByName||!g.getElementsByName(u).length}),c.getById?(d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementB
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1369INData Raw: 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 7d 29 2c 6a 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 67 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                                                                                                                                                                                                                                              Data Ascii: querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").length||q.push(".#.+[+~]")}),ja(function(a){var b=g.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1369INData Raw: 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 68 3d 5b 61 5d 2c 69 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 67 3f 2d 31 3a 62 3d 3d 3d 67 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 68 2e 75 6e 73 68 69 66 74 28 63 29 3b 63 3d 62 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65
                                                                                                                                                                                                                                                              Data Ascii: (k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,h=[a],i=[b];if(!e||!f)return a===g?-1:b===g?1:e?-1:f?1:k?J(k,a)-J(k,b):0;if(e===f)return la(a,b);c=a;while(c=c.parentNode)h.unshift(c);c=b;while(c=c.parentNode


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              101192.168.2.64984620.109.210.53443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RPes+bvzE+MPxhB&MD=7sKU5G6U HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                              MS-CorrelationId: 34ded7c2-e25b-463c-9bfd-3a55e6d4449c
                                                                                                                                                                                                                                                              MS-RequestId: 84bd4603-d31a-41e0-8950-938d0cf0a8de
                                                                                                                                                                                                                                                              MS-CV: ROnr8CScXEWHmWX/.0
                                                                                                                                                                                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:27 GMT
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 24490
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              102192.168.2.64985518.245.46.694435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC618OUTGET /css/signup-forms/popup/38d3020ee67bdafdc3231e2272e1fa0689108cda/common.css HTTP/1.1
                                                                                                                                                                                                                                                              Host: downloads.mailchimp.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                              Content-Length: 10347
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Last-Modified: Tue, 04 Jun 2024 16:58:28 GMT
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 06:05:21 GMT
                                                                                                                                                                                                                                                              ETag: "22d453e74fdbe5b73dac8b53e669122e"
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 4e5a83b6aa19a0c9339b31bdad0aa0d4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: a9hzRH1iQYbTvyRqDiSSX8Uuq4zOp-oUM7RH2pVz2bbGEgbIKmtywg==
                                                                                                                                                                                                                                                              Age: 58147
                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC10347INData Raw: 2f 2a 20 52 45 53 45 54 20 2a 2f 0a 2a 2c 0a 2a 3a 3a 62 65 66 6f 72 65 2c 0a 2a 3a 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 7d 0a 0a 68 74 6d 6c 20 7b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 7d 0a 0a 68 74 6d 6c 2c 0a 62 6f 64 79 2c 0a 64 69 76 2c 0a 73 70 61 6e 2c 0a 6f 62 6a 65 63 74 2c 0a 69 66 72 61 6d 65 2c 0a 68 31 2c 0a 68 32 2c 0a 68 33 2c 0a 68 34 2c 0a 68 35 2c 0a 68 36 2c 0a 70 2c 0a 62 6c 6f 63 6b 71 75 6f 74 65 2c 0a 70 72 65 2c 0a 61 2c 0a 61 62 62 72 2c 0a 61 63
                                                                                                                                                                                                                                                              Data Ascii: /* RESET */*,*::before,*::after { -moz-box-sizing: border-box; -webkit-box-sizing: border-box; box-sizing: border-box;}html { height: 100%; }html,body,div,span,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,ac


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              103192.168.2.64985418.245.46.694435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC625OUTGET /css/signup-forms/popup/38d3020ee67bdafdc3231e2272e1fa0689108cda/modal-slidein.css HTTP/1.1
                                                                                                                                                                                                                                                              Host: downloads.mailchimp.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                              Content-Length: 3530
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Last-Modified: Tue, 04 Jun 2024 16:58:29 GMT
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 06:35:50 GMT
                                                                                                                                                                                                                                                              ETag: "837bf6220e2d77bafde781a9680dc586"
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 3d95fd99ed5f07db9d464a35af433056.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: KCcsOlilzPoVGoD0t05yjjYDB8LcWM-48naPYG0OYzMZy8uHKQb3TA==
                                                                                                                                                                                                                                                              Age: 56318
                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC3530INData Raw: 2f 2a 20 47 65 6e 65 72 69 63 20 43 53 53 20 66 6f 72 20 73 6c 69 64 65 2d 69 6e 20 70 6f 70 75 70 2a 2f 0a 0a 2e 6d 63 2d 6d 6f 64 61 6c 2d 62 67 20 7b 0a 20 20 20 20 2f 2a 20 64 6f 6e 27 74 20 73 68 6f 77 20 6d 6f 64 61 6c 20 62 67 20 66 6f 72 20 64 65 73 6b 74 6f 70 20 2a 2f 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 35 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 30 30 30 30 3b 0a 20 20 20 20 62 61
                                                                                                                                                                                                                                                              Data Ascii: /* Generic CSS for slide-in popup*/.mc-modal-bg { /* don't show modal bg for desktop */ display: none !important; position: fixed; left: 0; top: 0; z-index: 9995; height: 100%; width: 100%; background: #000000; ba


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              104192.168.2.64985218.245.46.694435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC618OUTGET /css/signup-forms/popup/38d3020ee67bdafdc3231e2272e1fa0689108cda/banner.css HTTP/1.1
                                                                                                                                                                                                                                                              Host: downloads.mailchimp.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                              Content-Length: 813
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Last-Modified: Tue, 04 Jun 2024 16:58:29 GMT
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 06:06:43 GMT
                                                                                                                                                                                                                                                              ETag: "03dc514068214f6d7d052c91c8492206"
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 79d85d2de1f5aa38558ef6bab6274390.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: ecCCrO0wz0IXRy635Lq4bKoHI2HigOa6cilbSLq-c7SiqOKUg-F-tw==
                                                                                                                                                                                                                                                              Age: 58065
                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC813INData Raw: 2f 2a 20 42 61 6e 6e 65 72 20 6c 61 79 6f 75 74 20 73 74 79 6c 65 73 20 2a 2f 0a 2e 62 61 6e 6e 65 72 43 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 38 70 78 20 32 32 70 78 20 32 34 70 78 3b 0a 7d 0a 0a 2e 62 61 6e 6e 65 72 43 6f 6e 74 65 6e 74 5f 5f 64 65 73 63 72 69 70 74 69 6f 6e 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 36 70 78 20 30 20 31 32 70 78 3b 0a 20 20 20 20 77 6f 72 64 2d 77 72 61 70 3a 20 62 72 65 61 6b 2d 77 6f 72 64 3b 0a 7d 0a 0a 2e 62 61 6e 6e 65 72 43 6f 6e 74 65 6e 74 5f 5f 62 75 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 36 70 78 3b
                                                                                                                                                                                                                                                              Data Ascii: /* Banner layout styles */.bannerContent { padding: 18px 22px 24px;}.bannerContent__description { font-size: 15px; line-height: 20px; margin: 6px 0 12px; word-wrap: break-word;}.bannerContent__buttonContainer { height: 36px;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              105192.168.2.649866157.240.251.94435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: connect.facebook.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                              reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                              report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                              content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                              Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                              Data Ascii: /
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC14681INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                              Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC16384INData Raw: 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63
                                                                                                                                                                                                                                                              Data Ascii: c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="objec
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC16384INData Raw: 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29
                                                                                                                                                                                                                                                              Data Ascii: k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})()
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC16384INData Raw: 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65
                                                                                                                                                                                                                                                              Data Ascii: s("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"unde
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC1702INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74
                                                                                                                                                                                                                                                              Data Ascii: }function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.prot
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC14682INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                                                                                                                                              Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC16384INData Raw: 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76 61
                                                                                                                                                                                                                                                              Data Ascii: ules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){va
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC16384INData Raw: 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7c
                                                                                                                                                                                                                                                              Data Ascii: y(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();return a}}function t(){return function(a){if(typeof a!=="function"|


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              106192.168.2.64986218.245.46.694435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC620OUTGET /css/signup-forms/popup/38d3020ee67bdafdc3231e2272e1fa0689108cda/layout-1.css HTTP/1.1
                                                                                                                                                                                                                                                              Host: downloads.mailchimp.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                              Content-Length: 809
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Last-Modified: Tue, 04 Jun 2024 16:58:28 GMT
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:29 GMT
                                                                                                                                                                                                                                                              ETag: "5ee18fb854e4df233cf2dca510bdf817"
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 ca751e0315de05e656597e32136af94e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: _uA379BY57d4kLad0C_U9_hztvPvR0n0rP6fKyogEeVsxOyiVkkGpQ==
                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC809INData Raw: 2f 2a 2a 2a 0a 20 2a 20 4c 61 79 6f 75 74 20 31 3a 54 65 78 74 20 6f 6e 6c 79 20 2a 0a 20 2a 2a 2a 2f 0a 0a 2e 6d 6f 64 61 6c 43 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 6d 6f 64 61 6c 43 6f 6e 74 65 6e 74 5f 5f 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 3b 0a 7d 0a 0a 2e 63 6f 6e 74 65 6e 74 5f 5f 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 6d 61 72 67
                                                                                                                                                                                                                                                              Data Ascii: /*** * Layout 1:Text only * ***/.modalContent { position: absolute; top: 0; left: 0; right: 0; margin-left: auto; margin-right: auto;}.modalContent__content { clear: both; padding: 30px;}.content__button { marg


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              107192.168.2.64987218.66.102.394435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC413OUTGET /assets_users_production/websiteplacements/placement-controller.min.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: widget.honeybook.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                              Content-Length: 21531
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:22 GMT
                                                                                                                                                                                                                                                              Last-Modified: Mon, 21 Oct 2024 08:21:28 GMT
                                                                                                                                                                                                                                                              ETag: "c545a25e5c99519cb594267509afe061"
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              x-amz-version-id: AfHsyHjKdsyVv5j77HFMvepSbvXoXE86
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 83f1b8f73f37458f38e2ee1fc0b9e68c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: ObCaVEcCtZiyMPNGxhuvBC-2saX_ai9CqURpY6ojDJUL_ri5tKz2kw==
                                                                                                                                                                                                                                                              Age: 6
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 66 75 6e 63 4e 61 6d 65 2c 20 62 61 73 65 4f 62 6a 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 20 20 20 20 2f 2f 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 66 72 69 65 6e 64 30 30 2f 64 6f 63 52 65 61 64 79 0a 20 20 20 20 2f 2f 20 54 68 65 20 70 75 62 6c 69 63 20 66 75 6e 63 74 69 6f 6e 20 6e 61 6d 65 20 64 65 66 61 75 6c 74 73 20 74 6f 20 77 69 6e 64 6f 77 2e 64 6f 63 52 65 61 64 79 0a 20 20 20 20 2f 2f 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6d 6f 64 69 66 79 20 74 68 65 20 6c 61 73 74 20 6c 69 6e 65 20 6f 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 70 61 73 73 20 69 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 6f 62 6a 65 63 74 20 6f 72 20 6d 65 74 68 6f 64 20 6e 61 6d
                                                                                                                                                                                                                                                              Data Ascii: (function (funcName, baseObj) { "use strict"; // https://github.com/jfriend00/docReady // The public function name defaults to window.docReady // but you can modify the last line of this function to pass in a different object or method nam
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC5147INData Raw: 73 63 72 65 65 6e 2e 61 76 61 69 6c 48 65 69 67 68 74 20 2f 20 34 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 28 7b 20 74 6f 70 3a 20 74 61 72 67 65 74 59 4c 6f 63 61 74 69 6f 6e 2c 20 62 65 68 61 76 69 6f 72 3a 20 27 73 6d 6f 6f 74 68 27 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 45 4e 44 20 4f 46 20 42 41 43 4b 57 41 52 44 53 20 43 4f 4d 50 41 54 49 42 49 4c 49 54 59 20 42 4c 4f 43 4b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 68 62 5f 72 65 73 69 7a 65 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6d 62 65 64 64 65 64 49 66 72 61 6d
                                                                                                                                                                                                                                                              Data Ascii: screen.availHeight / 4; this.scrollTo({ top: targetYLocation, behavior: 'smooth' }); break; // END OF BACKWARDS COMPATIBILITY BLOCK case 'hb_resize': embeddedIfram


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              108192.168.2.649867157.240.251.94435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC356OUTGET /en_US/sdk.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: connect.facebook.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC1826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                                              x-fb-content-md5: bfb2bc07f3f9d535e1a26d1f7c26c75c
                                                                                                                                                                                                                                                              ETag: "4d58246888e4b35588840bad829de944"
                                                                                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              content-md5: v7K8B/P51TXhom0ffCbHXA==
                                                                                                                                                                                                                                                              Expires: Thu, 24 Oct 2024 22:25:29 GMT
                                                                                                                                                                                                                                                              Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                                                                                              reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                              cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                                              cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC877INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                                                              Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                              Data Ascii: /
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC3092INData Raw: 2a 31 37 32 39 38 30 37 35 32 39 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 36 34 38 35 34 30 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                                                                              Data Ascii: *1729807529,,JIT Construction: v1017648540,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              109192.168.2.649873151.101.192.844435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:27 UTC1591OUTGET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%221ab6e6b5-fadc-4ad7-90a9-0c19120e8e9d%22%7D&tid=2620365341719&cb=1729808066304&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22em%22%3A%22777ea4e12a647ccad1ed2349a68529caa0340ee24c5b5158827e6a527ac2ba0d%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1
                                                                                                                                                                                                                                                              Host: ct.pinterest.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://wanderingheartpaper.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Attribution-Reporting-Eligible: not-navigation-source, trigger;event-source
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: ar_debug=1
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC1042INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 35
                                                                                                                                                                                                                                                              cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                              expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                              content-type: image/gif
                                                                                                                                                                                                                                                              access-control-allow-origin: https://wanderingheartpaper.com
                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                              set-cookie: ar_debug=1; Expires=Fri, 24 Oct 2025 22:14:28 GMT; Path=/; Domain=.pinterest.com; Secure; HTTPOnly; SameSite=None
                                                                                                                                                                                                                                                              set-cookie: _pinterest_ct_ua="TWc9PSY1bWpoNllkeGZGVVZyRlV3Z0l6YU9STm4xNHdCTGYxakVGMmo3QkF2YkdhN3dUanRKb21WNEJ5blBxajUveG50Sk41VW9MQWhQeG9DSW8xcXB0UmFPbjVzNWR2OGNCMjBZMFI5bkQxc0pGTT0mSXhOalVEbHRFTERYbVZuU3cva3lZenVmZkJ3PQ=="; Expires=Fri, 24 Oct 2025 22:14:28 GMT; Path=/; Domain=ct.pinterest.com; Secure; SameSite=None
                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                              referrer-policy: origin
                                                                                                                                                                                                                                                              x-pinterest-rid: 1481463431858479
                                                                                                                                                                                                                                                              x-pinterest-rid-128bit: cf66526ac32f2b9ccd98276be48eca45
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:28 GMT
                                                                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                              Pinterest-Version: 4c367255c34ed9223ef8c37450ea65abc9db1e3c
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              110192.168.2.649875151.101.192.844435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC1580OUTGET /v3/?event=pagevisit&tid=2620365341719&cb=1729808066371&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22em%22%3A%22777ea4e12a647ccad1ed2349a68529caa0340ee24c5b5158827e6a527ac2ba0d%22%2C%22pin_unauth%22%3A%22dWlkPVpHTTFNMlZsT1dVdE5USTFaaTAwT1RFeExUazRObUl0T1RSbE5UaGtabU5sWkdWaQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1
                                                                                                                                                                                                                                                              Host: ct.pinterest.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://wanderingheartpaper.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Attribution-Reporting-Eligible: trigger;navigation-source
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: ar_debug=1
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC1042INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 35
                                                                                                                                                                                                                                                              cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                              expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                              content-type: image/gif
                                                                                                                                                                                                                                                              access-control-allow-origin: https://wanderingheartpaper.com
                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                              set-cookie: ar_debug=1; Expires=Fri, 24 Oct 2025 22:14:28 GMT; Path=/; Domain=.pinterest.com; Secure; HTTPOnly; SameSite=None
                                                                                                                                                                                                                                                              set-cookie: _pinterest_ct_ua="TWc9PSZ4S0JscWQ5Ry9SZWJzbktYLy9FQWhDNFZkbXlwVlRNRHhwUmQ1aGQwR3dXS00zaS8zWGRyS003RVovVG8zMEowNHM4Z0NDdGlNdmVkSkEvZG1KU0pKT2tycXdleTRweHhPY1o3Z2RpMnAvOD0mMmxKSWdPM0RMNWR2YVFSY0RtRVpOY3lhMDIwPQ=="; Expires=Fri, 24 Oct 2025 22:14:28 GMT; Path=/; Domain=ct.pinterest.com; Secure; SameSite=None
                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                              referrer-policy: origin
                                                                                                                                                                                                                                                              x-pinterest-rid: 7147446968046997
                                                                                                                                                                                                                                                              x-pinterest-rid-128bit: eeef471a34b2ee3e6330d5260d624edd
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:28 GMT
                                                                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                              Pinterest-Version: 4c367255c34ed9223ef8c37450ea65abc9db1e3c
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              111192.168.2.649874151.101.192.844435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC1699OUTGET /v3/?event=lead&ed=%7B%22lead_type%22%3A%22Newsletter%22%2C%22event_id%22%3A%22816383eb-e1d1-4b95-aaf4-4d6bd97f18e9%22%7D&tid=2620365341719&cb=1729808066375&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22em%22%3A%22777ea4e12a647ccad1ed2349a68529caa0340ee24c5b5158827e6a527ac2ba0d%22%2C%22pin_unauth%22%3A%22dWlkPVpHTTFNMlZsT1dVdE5USTFaaTAwT1RFeExUazRObUl0T1RSbE5UaGtabU5sWkdWaQ%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22e [TRUNCATED]
                                                                                                                                                                                                                                                              Host: ct.pinterest.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://wanderingheartpaper.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Attribution-Reporting-Eligible: trigger=navigation-source, not-event-source
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: ar_debug=1
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC1042INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 35
                                                                                                                                                                                                                                                              cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                              expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                              content-type: image/gif
                                                                                                                                                                                                                                                              access-control-allow-origin: https://wanderingheartpaper.com
                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                              set-cookie: ar_debug=1; Expires=Fri, 24 Oct 2025 22:14:28 GMT; Path=/; Domain=.pinterest.com; Secure; HTTPOnly; SameSite=None
                                                                                                                                                                                                                                                              set-cookie: _pinterest_ct_ua="TWc9PSZnOXN0S1hQbXRaL2xxZExYdTROOHpjbjh6dlovRHVDS0srS0xlY1JUVWlnT2wrL2xNNllsWTNqRUdGQnliTWpHZWt5WDE5S1RwMGZWeEJnV1NMcTd1NVlocG5PczJIWmRwenFQTWowamUxcz0mMU1wR0pVb1pCVFkwUnhOS2dJT2gwem9wY3BZPQ=="; Expires=Fri, 24 Oct 2025 22:14:28 GMT; Path=/; Domain=ct.pinterest.com; Secure; SameSite=None
                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                              referrer-policy: origin
                                                                                                                                                                                                                                                              x-pinterest-rid: 7381440027107395
                                                                                                                                                                                                                                                              x-pinterest-rid-128bit: 8f35bc10cf814f82667024989a96063e
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:28 GMT
                                                                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                              Pinterest-Version: 4c367255c34ed9223ef8c37450ea65abc9db1e3c
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              112192.168.2.64987713.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:28 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                              x-ms-request-id: 2d861f62-501e-0064-3bf5-241f54000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221428Z-15b8d89586flspj6y6m5fk442w00000005c000000000ahru
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              113192.168.2.64987613.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:28 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 478
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                              x-ms-request-id: 25f4145c-101e-005a-559b-24882b000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221428Z-15b8d89586flspj6y6m5fk442w00000005ag00000000cyzp
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              114192.168.2.64988513.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:28 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 400
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                              x-ms-request-id: 13d0f17b-b01e-0053-80f4-24cdf8000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221428Z-15b8d89586fwzdd8urmg0p1ebs00000009y000000000a2eq
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              115192.168.2.64988413.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:28 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                              x-ms-request-id: 7ae13fc9-101e-005a-3933-26882b000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221428Z-17c5cb586f6hp4zfqskwhb6z3000000001s00000000011wc
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              116192.168.2.64987813.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:28 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                              x-ms-request-id: dcef298c-a01e-003d-47df-2598d7000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221428Z-16849878b78p8hrf1se7fucxk800000000e0000000002u6h
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              117192.168.2.649880157.240.253.634435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC872OUTGET /v/t51.36329-15/331031632_161414616681728_598824944012528459_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=18de74&_nc_ohc=fz-xgIW8lfMQ7kNvgHh1Nth&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDsHkdjglsxiRNkuFBO5DMSt5x8xSG0x1vKOHgAiAyn-A&oe=67208D62 HTTP/1.1
                                                                                                                                                                                                                                                              Host: scontent.cdninstagram.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              x-additional-error-detail:
                                                                                                                                                                                                                                                              Last-Modified: Tue, 14 Feb 2023 17:14:32 GMT
                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                              X-Needle-Checksum: 1130311230
                                                                                                                                                                                                                                                              content-digest: adler32=1130311230
                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:28 GMT
                                                                                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=118, rtx=0, c=13, mss=1380, tbw=3358, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 1179582
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC1INData Raw: ff
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 07 07 07 07 07 07 0c 07 07 0c 11 0c 0c 0c 11 17 11 11 11 11 17 1e 17 17 17 17 17 1e 24 1e 1e 1e 1e 1e 1e 24 24 24 24 24 24 24 24 2b 2b 2b 2b 2b 2b 32 32 32 32 32 38 38 38 38 38 38 38 38 38 38 ff db 00 43 01 09 09 09 0e 0d 0e 19 0d 0d 19 3b 28 21 28 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b ff c0 00 11 08 16 16 0c 6e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23
                                                                                                                                                                                                                                                              Data Ascii: JFIFC$$$$$$$$$++++++222228888888888C;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;n"}!1AQa"q2#
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: d7 be 29 4d 22 9e 4d 00 48 bd 33 48 e6 84 ef 4c 73 40 00 3c 52 66 90 9c d3 95 46 de 3a d0 03 47 27 34 a7 ae 29 a0 10 70 6a 41 d7 34 00 d2 b4 aa 00 fa d4 84 e6 9b d2 80 1a 32 79 34 c6 eb 52 e6 90 d0 04 6b 9c 71 53 00 76 f3 4c a3 38 a0 04 61 cd 2b 01 c6 68 dd 93 48 c6 80 15 ba 71 51 8e b4 e3 4d cd 00 29 3c d2 1a 07 26 95 86 28 01 57 ee d2 d3 50 93 d2 a4 55 f5 a0 08 c9 e6 94 f4 14 38 e6 8e 3b d0 02 83 4d cd 3f 2b b7 14 ce fc 50 02 67 26 9d b7 1c d0 38 39 a7 13 91 40 0d cf 34 ec 64 e6 9a 3a 52 13 cd 00 0f 9e d4 80 71 cd 2f 6a 42 38 a0 68 5e d5 16 d0 d2 8c d4 83 a5 26 06 72 68 18 fc 2e ec d3 9b a7 14 1e bc 52 11 c5 02 63 17 bd 38 36 38 a4 ed 48 47 14 02 07 34 54 47 83 41 27 1c 50 32 6a 33 da 99 10 c8 c9 a7 ed 19 c9 a0 4c 4e f4 a7 8e 4f 4a 5c ae 68 6e 47 14 08
                                                                                                                                                                                                                                                              Data Ascii: )M"MH3HLs@<RfF:G'4)pjA42y4RkqSvL8a+hHqQM)<&(WPU8;M?+Pg&89@4d:Rq/jB8h^&rh.Rc868HG4TGA'P2j3LNOJ\hnG
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 80 f3 4f a0 07 75 15 1e 79 a5 3c 0c d3 14 e4 9a 00 77 7a 75 35 47 34 e6 a0 02 8a 00 e2 94 0e 28 01 b4 b4 85 79 cd 27 7a 00 53 51 e7 06 a5 ed 51 9e b4 00 b4 87 a5 29 3c d1 9e 28 01 b1 8e 4d 49 8a 6a 75 34 ea 00 61 a0 74 a4 7e 68 51 81 8a 00 90 50 d4 01 43 1c 71 40 05 07 a5 15 1c 8d b7 9a 06 83 f8 a9 e3 ad 57 0f f3 62 a4 2d 8e 28 06 4d da 9b 9a 5c 60 54 7c e7 8a 04 3f 3c d2 93 4d 1c 9c 1a 7b 0c 0a 00 41 d2 96 90 0e 29 e3 a5 00 30 8c d2 f6 a0 f5 a2 80 1a 7a 66 98 a7 9a 90 f4 c5 47 8c 1a 00 92 9a 69 3a 9a 09 a0 00 1a 76 32 73 4c 53 93 8a 97 bd 00 34 ad 2a 8e 29 c6 92 80 0c 54 6c 32 71 4e 34 80 50 02 a8 c0 a7 63 8a 28 a0 01 7a 9a 28 ef 8a 76 28 02 27 19 14 e5 5c 28 14 a6 95 7a 50 02 52 1a 79 e9 4d c7 34 00 80 71 41 14 b8 c5 1b b3 91 40 0d 07 1c 53 aa 31 4e cd
                                                                                                                                                                                                                                                              Data Ascii: Ouy<wzu5G4(y'zSQQ)<(MIju4at~hQPCq@Wb-(M\`T|?<M{A)0zfGi:v2sLS4*)Tl2qN4Pc(z(v('\(zPRyM4qA@S1N
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 0a 00 50 30 72 69 73 f3 52 29 e6 9d d5 a8 01 c5 86 dc 1a 8d 4e 33 8a 7b 0c 53 14 d0 03 81 a6 bf 5c d3 94 16 27 15 1b 9c 1e 68 01 f9 a5 0d da 90 1c d2 85 c7 34 00 53 4f 5a 47 dd 9e 29 c3 27 ad 03 40 09 ef d2 9c b8 ed 4d db 81 4d 8d 4f 51 40 31 e0 d0 69 76 f7 35 1b 83 da 80 43 bb 52 83 c5 35 41 c7 3d 69 40 eb 40 c3 bd 21 3c d2 00 73 cf 4a 52 a0 9e 3b 50 01 9e 29 17 a9 a6 4b 9d bc 53 22 5c 75 a0 4c b1 da 98 c4 00 33 4e 1d 68 70 3b d0 21 c1 b2 b9 14 d2 4f 6a 90 15 0b 81 41 2b 8a 06 8a f8 cb 64 d4 c6 a2 23 2d c5 49 c6 79 a0 62 31 c0 a6 21 df 52 b6 d2 2a 34 55 ed d6 80 13 1c d2 e2 9c 09 5e 94 a4 03 c0 a0 4c 72 05 03 dc d2 81 8e 2a 31 f2 8a 70 6c d0 21 1d b1 c5 37 39 e6 9a fd 68 27 a5 03 40 78 14 c5 60 4f 35 31 39 18 a6 01 cd 03 1e 3a f1 4a dc 52 83 b6 91 a8 01
                                                                                                                                                                                                                                                              Data Ascii: P0risR)N3{S\'h4SOZG)'@MMOQ@1iv5CR5A=i@@!<sJR;P)KS"\uL3Nhp;!OjA+d#-Iyb1!R*4U^Lr*1pl!79h'@x`O519:JR
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4044INData Raw: 72 01 b8 e6 98 a3 9c d3 f3 40 03 85 a1 0e 06 05 21 34 aa 68 01 41 a6 31 e6 94 0d d9 a8 89 e6 80 2c 66 90 9c f1 4d ce 28 c7 14 00 cc 7c d4 e3 d6 a3 23 9a 93 07 77 3d 28 01 0f 03 34 06 a7 b0 18 c0 a8 d5 68 1a 01 4a 78 a5 40 01 e6 87 e7 a5 00 c5 07 22 83 c5 34 74 a7 02 3b d0 08 8d b3 9e 29 4f bd 37 3c f1 4a d9 c0 c5 03 18 f9 0b c7 7a 22 43 8c 9e a6 9c dd 06 7b d3 e3 5c 50 26 39 46 ca 0d 27 7a 09 a0 42 67 b5 01 b0 31 4d cd 48 8b 91 9a 00 8d 98 e7 8a 77 d6 9a c7 06 86 c9 c6 28 01 4f 4c 53 57 bd 3c af 1c d4 40 7c d4 00 b9 a7 67 8a 42 39 a0 8e 31 40 d0 d2 41 07 34 46 bf 2f 14 e5 50 07 34 e5 6d a3 02 80 63 1b 8e 28 53 c5 4a 57 3c d3 31 81 8a 04 38 53 1f 3b b8 a7 03 c5 34 f5 a0 07 63 d6 97 1c 52 77 a0 d0 03 23 5a 95 40 1c 1a 8f 34 67 26 80 15 b8 e4 52 ee cd 31 8e
                                                                                                                                                                                                                                                              Data Ascii: r@!4hA1,fM(|#w=(4hJx@"4t;)O7<Jz"C{\P&9F'zBg1MHw(OLSW<@|gB91@A4F/P4mc(SJW<18S;4cRw#Z@4g&R1
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 7a 1a 6a 05 07 1d e9 d4 08 0a 81 d2 9b 4e 38 03 9a 66 73 c8 a0 05 50 72 73 d2 91 d4 ff 00 05 38 0a 43 40 08 00 ef 4f 23 8e 29 bd a9 3b 50 04 65 7e 6c d4 d8 19 e6 98 36 ee cb 54 87 9a 00 56 0b 8e 2a 38 c2 82 4f ad 29 3c 50 87 27 e9 40 12 0c 29 c8 ef 51 b9 20 e4 d2 ee a6 31 ef 40 0d 18 23 26 84 39 e9 48 0e 46 69 e8 39 cd 00 37 1c d3 d8 e3 8a 70 6e 71 41 19 a0 0b df 5a 6b 7a 51 da 8e d4 01 18 e0 d4 80 f3 51 e4 6e e6 a4 ce 7a 50 02 93 c5 30 1a 0f 14 d0 68 01 e2 82 69 41 cd 34 8c 50 02 8e 94 b4 8b c8 a7 f6 a0 08 8f 5a 28 65 c9 cd 2b 2f 4a 06 85 0d 81 8a 45 6c e4 53 c8 e3 14 c5 50 09 cd 00 c3 14 84 62 9e be d4 a6 81 0d 5e 45 38 0a 07 4a 51 d2 80 1a 68 c5 29 eb 4b da 80 1b 8e 33 51 ff 00 15 49 da 98 47 39 a0 07 d2 1e 94 e2 39 a4 a0 06 0a 7f 7a 6e 79 a7 75 a0 01
                                                                                                                                                                                                                                                              Data Ascii: zjN8fsPrs8C@O#);Pe~l6TV*8O)<P'@)Q 1@#&9HFi97pnqAZkzQQnzP0hiA4PZ(e+/JElSPb^E8JQh)K3QIG99znyu
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: ca 08 34 f6 2a 79 a8 f3 cf 14 a6 81 30 1b 41 27 d6 94 1f 4a 68 f4 a5 3c 50 20 6e 94 a9 f7 45 35 8e 00 a5 19 c7 14 01 20 35 03 0c 9c d4 98 f5 a6 9a 06 84 a5 27 8a 68 38 a7 ed c0 a0 18 b1 d3 b3 4d 53 47 53 40 85 23 75 32 9c c3 02 99 d4 50 34 2e 68 a1 54 0e b4 c6 5f 4a 06 3e 93 da 82 a0 63 35 20 da 45 02 63 06 01 e6 82 79 e2 80 9d c5 38 00 0e 4d 02 23 23 3c d3 d3 a5 0f b4 d2 26 dc 50 02 d3 09 e6 9e 36 f4 a6 48 3d 28 1a 13 ad 18 ed 46 06 06 6a 4c ae 31 40 c8 c0 02 41 9a 53 83 d2 90 aa e7 75 3f 20 fd 28 13 10 70 32 69 43 02 39 a1 f6 e3 02 92 3d a0 50 21 a3 da 9d 9a 51 b3 f1 a6 36 01 e7 bd 00 3c 1c d2 e3 02 97 a0 18 a5 24 77 a0 08 f3 48 69 c4 77 14 99 e6 81 a0 1d 33 48 3e 6c d3 8b 63 f1 a6 8e 33 ef 40 c1 46 46 68 3c 50 bc 71 48 d8 fc 68 01 e1 be 5a 29 a3 3b 79
                                                                                                                                                                                                                                                              Data Ascii: 4*y0A'Jh<P nE5 5'h8MSGS@#u2P4.hT_J>c5 Ecy8M##<&P6H=(FjL1@ASu? (p2iC9=P!Q6<$wHiw3H>lc3@FFh<PqHhZ);y
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 53 42 d0 08 4c 73 43 2e 45 29 5e 73 4a 3a 50 31 aa b8 18 a9 50 ed a6 d1 40 0d 71 48 78 02 94 f5 a6 37 a5 00 48 0e 45 35 41 dd c5 3b 6e 06 68 5c e7 8a 04 c9 0f bd 31 a9 f8 e7 9a 6b a8 c7 bd 00 86 8e 94 d6 a1 54 f3 9a 72 ad 03 21 27 a5 29 a5 60 3b d3 bb 71 40 0d ed 49 9e 45 3c 7a 50 a3 9a 00 7f 5a 46 18 e2 90 f0 68 ce 45 00 35 7a e2 a4 c7 38 a6 aa e3 9a 3d e8 01 1c 63 8a 6a 74 a1 b9 14 a9 8d bc d0 03 90 0e f4 00 b9 a4 5f 6a 77 1b b9 a0 4c 79 38 c0 14 8c 73 47 d2 90 fa d0 21 8a 30 69 e7 ae 6a 23 92 78 a9 46 e2 70 7a 50 03 4f 34 83 d6 9e eb c5 35 07 14 00 cc 67 9a 4e 33 cd 4e b8 03 9a 84 b6 5b 8a 00 94 e3 80 29 59 48 19 34 67 8c d2 67 22 80 18 a7 9c 53 f1 93 8a 8d 32 1b 8a 95 8f 3c d0 03 58 62 99 da 9d da 81 40 02 01 8e 6a 16 fb dc 54 c7 ad 1c 63 26 80 0c 0d
                                                                                                                                                                                                                                                              Data Ascii: SBLsC.E)^sJ:P1P@qHx7HE5A;nh\1kTr!')`;q@IE<zPZFhE5z8=cjt_jwLy8sG!0ij#xFpzPO45gN3N[)YH4gg"S2<Xb@jTc&
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 3b 50 04 ac 79 e2 80 73 c5 23 1c 73 42 9d cb 9a 00 5e 83 15 13 1e 6a 42 2a 16 60 a7 03 ad 00 4b 9e 69 4b 71 8a 60 0d 9a 73 0e 39 a0 06 ae 72 40 a7 83 81 83 51 a2 b6 e3 e9 53 aa 73 40 0d ce 46 29 54 e3 8a 24 07 a0 a1 14 81 cf 5a 00 4d d4 d2 72 73 4f 0b 9e 6a 29 03 67 0b 40 0a 4f 14 e5 e9 4c db da a4 0b 81 8a 00 42 39 a6 d2 11 93 8f 4a 78 51 bb 9a 00 69 e4 62 9c 8a 31 cd 3d 80 ed d2 98 80 64 e6 80 14 0f 4a 43 52 01 e9 51 49 d6 80 16 8a 00 e2 9f 81 b7 9a 00 81 a9 69 9b 7e 6e 2a 46 53 9a 00 d1 1d 28 27 8a 6f 6a 43 d3 34 00 84 64 e6 9d 51 83 93 52 50 03 b3 c5 37 bd 1d a9 07 5a 00 92 9a 4d 3a 98 d4 00 66 9c 3a 52 2f dd a7 50 04 6c 79 a7 8e 94 87 ad 28 e9 40 0b 4d 26 94 f4 a6 11 40 00 34 11 9e 69 b4 bd a8 01 45 3f 35 12 7d e3 4f c5 00 29 34 94 d6 e0 53 55 a8 1a
                                                                                                                                                                                                                                                              Data Ascii: ;Pys#sB^jB*`KiKq`s9r@QSs@F)T$ZMrsOj)g@OLB9JxQib1=dJCRQIi~n*FS('ojC4dQRP7ZM:f:R/Ply(@M&@4iE?5}O)4SU


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              118192.168.2.649879157.240.253.634435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC873OUTGET /v/t51.29350-15/332198430_167045469431556_7331863374915086997_n.jpg?_nc_cat=106&ccb=1-7&_nc_sid=18de74&_nc_ohc=m1r6jrrY4-AQ7kNvgGn-QR5&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBvByUkBlFHuwtlUuIJ10iwYdgbLiZIRSHZ9f_yspochg&oe=6720B37A HTTP/1.1
                                                                                                                                                                                                                                                              Host: scontent.cdninstagram.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              x-additional-error-detail:
                                                                                                                                                                                                                                                              Last-Modified: Wed, 22 Feb 2023 15:22:54 GMT
                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                              X-Needle-Checksum: 713411093
                                                                                                                                                                                                                                                              content-digest: adler32=713411093
                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:28 GMT
                                                                                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=119, rtx=0, c=13, mss=1380, tbw=3358, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 258991
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC1INData Raw: ff
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 07 07 07 07 07 07 0c 07 07 0c 11 0c 0c 0c 11 17 11 11 11 11 17 1e 17 17 17 17 17 1e 24 1e 1e 1e 1e 1e 1e 24 24 24 24 24 24 24 24 2b 2b 2b 2b 2b 2b 32 32 32 32 32 38 38 38 38 38 38 38 38 38 38 ff db 00 43 01 09 09 09 0e 0d 0e 19 0d 0d 19 3b 28 21 28 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b ff c0 00 11 08 07 08 05 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23
                                                                                                                                                                                                                                                              Data Ascii: JFIFC$$$$$$$$$++++++222228888888888C;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;"}!1AQa"q2#
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: bf e1 53 05 c0 c0 fa 50 31 47 3e 98 a9 17 00 67 9a 14 60 60 66 a4 55 19 20 f7 ef 4c 91 c1 47 6e dc 8a b5 14 0f 2b ec 41 df 9c 52 da db b4 ed f2 0c 0e e6 ba ab 3b 34 8a 35 00 70 79 f7 ad 23 1b 99 ce 76 2b d8 d8 24 7c f5 3d cf 5a da 8e 25 5e 7b d4 91 c7 8e 31 9a 98 02 38 1c 56 c9 58 e7 6e e2 2a f5 1c 75 cd 4a 14 75 c7 7a 72 47 8e 71 cf 5a 78 53 fc 5f 9d 01 61 44 78 18 3d 40 f4 a7 00 08 14 e3 c9 e9 8a 94 20 fe 2c 8f e7 4d 20 6c 88 21 23 38 e9 46 cc f5 c6 0d 58 c0 e0 9a 51 8e 83 a5 52 88 ae 31 50 1f a9 ef 4e 18 e7 1e f4 0c 67 ad 3b a9 c0 e8 6a ac 48 de 71 c5 2e 70 30 47 14 9c f1 4c 27 b1 ea 28 01 eb 8f a1 a3 07 3e 87 bd 03 18 c1 a0 f2 39 38 a0 0c 1d 77 06 18 8e 7a 13 5c b1 c6 7a f3 5d 56 ba 37 43 19 f5 27 f9 57 2e 4e 0e d3 9c 71 58 54 dc d6 1b 1a 3a 40 06 f5
                                                                                                                                                                                                                                                              Data Ascii: SP1G>g``fU LGn+AR;45py#v+$|=Z%^{18VXn*uJuzrGqZxS_aDx=@ ,M l!#8FXQR1PNg;jHq.p0GL'(>98wz\z]V7C'W.NqXT:@
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 49 03 27 8f c6 b5 75 5d 40 5d 32 84 1f 22 f4 f7 ac 73 d7 3d 3d eb 09 bb b3 58 6c 6d 68 cd 8b d5 1e bc 57 65 93 9e 78 cf 5a f3 ab 79 de 29 44 aa 7e 61 5d 65 be b3 6e ea 04 d9 52 7b d5 c1 e9 62 27 a3 36 b3 9a 06 71 9f 4a aa 97 b6 b2 f2 b2 28 fa f1 56 37 29 fb a7 b7 63 5a 12 9a 63 87 00 11 fa d2 fd 3f 3a 69 39 e9 d2 8e 7a fe 94 0c 36 f6 03 3e f4 ee 79 a6 83 c6 05 1d 38 e6 80 0e e4 f6 e9 4a 70 09 f7 fc a8 1d 71 9c 76 c5 27 7e e2 80 17 1f fd 6a 3a 8a 0e 47 e7 43 72 68 00 27 bd 04 10 3a e7 f0 f4 a3 18 c6 7f 53 40 e3 a1 eb 8a 00 50 33 d6 90 8c 8e 07 4a 1b 1d 71 8a 53 86 e9 da 80 21 65 21 7d 4e 6a 06 53 8c 1e 73 d2 ae 7b 1e 87 b5 47 b3 3f 87 a5 4b 45 5c aa cb 95 00 8e 7f 3a ce bb b3 8e 64 da 47 5e 3d c5 6b e0 1c 76 ff 00 1f 7a 47 40 7f a5 02 3c ce 78 1e 09 0c 6d
                                                                                                                                                                                                                                                              Data Ascii: I'u]@]2"s==XlmhWexZy)D~a]enR{b'6qJ(V7)cZc?:i9z6>y8Jpqv'~j:GCrh':S@P3JqS!e!}NjSs{G?KE\:dG^=kvzG@<xm
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: a0 9a 93 c8 65 c6 14 d6 e6 38 02 82 79 c8 38 a3 94 57 30 d6 dd c8 fb a4 1f a5 1e 48 ec 3b f4 35 ba b9 23 e5 34 87 db d6 9f 28 5c e7 64 81 5b a7 5a a5 2d 9a 38 e9 5d 73 46 ad 93 b4 55 57 b3 89 f3 b7 8a 97 11 dc e2 a4 b4 2b 82 be bd ea a3 29 5c 96 15 d9 cf 65 22 9c e3 70 ac c9 2d 80 24 11 52 e2 52 67 3a a7 81 8e 01 a9 d5 8f ad 58 9e c8 fd f4 eb ef 54 1f 7a 12 1b 8e 3a 54 8f 73 a5 b0 d5 9a 30 22 9f 25 3d 6b a8 57 0c a1 d0 e4 1e 84 57 9b 2b f3 93 ed f8 56 ce 9f a8 bd b3 ed 6c 94 3d 47 f5 ad 23 2e e6 4e 36 d8 ec 06 08 c8 14 67 39 1c fd 6a 38 a4 49 50 3c 67 20 d4 a4 1c 81 fc aa c0 43 c0 cf 06 8e 08 1c e6 8c 73 9a 5f 95 80 18 c9 c7 e3 40 00 dd 8c 75 c5 27 34 a3 af 03 83 eb 48 3d bb d0 02 83 d7 3d 0d 07 a5 26 49 3c 52 83 bb 07 f4 fa 50 00 39 19 fc 68 c9 c8 c5 21
                                                                                                                                                                                                                                                              Data Ascii: e8y8W0H;5#4(\d[Z-8]sFUW+)\e"p-$RRg:XTz:Ts0"%=kWW+Vl=G#.N6g9j8IP<g Cs_@u'4H==&I<RP9h!
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4044INData Raw: 41 f9 0a d8 91 c4 48 64 73 c0 e4 d7 9f 5e dd 34 f3 99 58 f2 7d 3d 2a 64 ec 16 be 85 26 6d c3 3d 40 a9 6d ad da e1 f9 fb a3 ad 46 b1 b4 b2 6c 4e a6 ba ab 4b 44 8d 42 01 ce 2a 12 b9 6d db 41 6d ed 71 b5 10 0e b5 b9 0c 0b 0a 8d bd 69 62 80 44 bd 8b 1e b5 3f 5e 4d 68 91 01 81 ce 4e 29 7a 8c 8c f1 46 3b 8e 94 7f 2f 6a 60 07 38 e0 60 53 4e 47 53 d6 8c e3 ef 7e 94 ee a3 6e 31 40 09 d3 8e c2 8e 28 e0 11 eb d6 80 39 e9 40 08 bc f5 fa d1 bb d0 d2 fb fe 14 d3 9f 4a 00 76 d3 9c f4 a4 cf 63 db f0 e9 4b 8e 39 e3 eb 48 33 9c 8e b8 a0 05 e7 82 38 a5 27 f8 40 c7 6a 4c 9e a7 34 02 30 07 6a 00 40 73 c8 3c 52 8e f8 1c 7f 3a 6e d1 da 9d 83 d3 b8 ed 40 09 c7 2a 7e 94 a7 1d 0d 18 f9 b9 f4 14 80 e4 0c 9a 00 86 48 84 8b 83 d4 70 08 ac 9b ab 35 95 4a b0 c6 2b 74 82 69 8c 82 41 c7
                                                                                                                                                                                                                                                              Data Ascii: AHds^4X}=*d&m=@mFlNKDB*mAmqibD?^MhN)zF;/j`8`SNGS~n1@(9@JvcK9H38'@jL40j@s<R:n@*~Hp5J+tiA
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: e0 f3 ed 4a 4f 20 d0 02 65 4f 27 af bd 29 19 39 a4 ed cf eb 4b d4 72 71 40 07 3d 3b d0 d8 a4 39 e4 7b 51 d5 71 40 0b d5 b3 8e 31 47 1f 9f a5 20 ff 00 38 a5 ce 7a 8e 28 01 3a 74 19 c5 28 18 38 1e 98 a3 14 11 83 9e a6 80 02 7b 0e f4 bb 49 07 b8 a4 cf 07 b5 00 90 40 e9 40 06 41 c7 bf 4a 3e a3 a7 ad 1d 07 5e 29 06 3a d0 00 08 c0 ff 00 38 a8 e5 4f 35 0a e3 d8 d4 e7 83 8a 61 e4 7d 68 03 cd ee 14 c5 3b c6 3f 84 f6 a9 ad 26 68 ae 12 40 47 04 1a b5 ab c4 12 ec b0 1c 30 cd 64 a9 21 b8 15 96 cc bb 5d 58 f4 ec 86 19 ec 7b d2 f5 5e 6a 85 85 ca 5c 5a a6 0f cd 8c 1a bd c6 33 d0 56 a6 68 07 5c e7 14 1e a4 9e b4 03 82 33 c8 a0 0e 31 d4 8a 06 26 49 19 3f c3 4e 1c f0 29 30 73 b4 1e bd 69 4f 04 60 75 e6 80 0e bd 7e ef 6a 06 79 14 10 70 0d 26 72 0f f5 f4 a0 03 18 19 1c 50 02
                                                                                                                                                                                                                                                              Data Ascii: JO eO')9Krq@=;9{Qq@1G 8z(:t(8{I@@AJ>^):8O5a}h;?&h@G0d!]X{^j\Z3Vh\31&I?N)0siO`u~jyp&rP
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 6e 45 ce 69 91 21 79 42 f3 82 6b ae b7 d3 e5 2b 85 41 fc 85 25 1b 94 e5 63 98 58 27 6f e1 fc 69 56 da 70 37 15 26 bb 2f ec f7 38 e0 7e 74 ff 00 ec e9 33 91 8c e7 9a ae 42 79 ce 28 da cc df c3 4b f6 49 fb 76 e2 bb 4f b0 39 3d 07 e7 4e 1a 6b f0 06 33 47 b3 0e 73 8a 36 93 9c e4 63 f4 a7 0b 29 cf 18 e9 5d 9f d8 1b be 07 af 7a 53 a7 b6 3a 8c f7 a3 d9 87 3b 38 b1 61 31 e4 e3 34 9f 60 97 19 e3 15 db 8b 03 d7 23 3f d6 83 60 48 23 72 fe 54 7b 30 f6 8c f3 c9 ad e5 43 eb 8a a0 c0 ee c7 61 5d e5 f6 9e c8 8d 95 18 c5 71 93 46 55 8a e2 b2 9c 6c 6b 09 dc cf 7c 83 e8 3a 54 0e 40 07 83 56 9d 48 e9 d0 f6 35 5d b2 70 73 8a c9 9b 22 b1 c1 3c 7b 1f ad 55 90 64 60 70 0d 59 3c 0d c2 a2 7c 9c ee a4 51 ab a5 ae 71 8e b5 d6 44 30 3f 0e 2b 95 d3 13 23 d2 ba 98 b9 5f a5 23 36 49 d8
                                                                                                                                                                                                                                                              Data Ascii: nEi!yBk+A%cX'oiVp7&/8~t3By(KIvO9=Nk3Gs6c)]zS:;8a14`#?`H#rT{0Ca]qFUlk|:T@VH5]ps"<{Ud`pY<|QqD0?+#_#6I
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 50 01 c0 fc 6a 27 c0 ce 3a 54 9c 8c fb 53 5f 01 49 fa d2 02 94 bd 73 d7 15 1f 4c fa 13 4f 90 e3 af e5 50 fb 8f 5e 05 03 1e 39 24 83 da 94 2f 3c 0a 40 46 06 07 02 9d 91 8c 8e 4d 31 0f 5e 00 a6 10 bd ff 00 c2 9c 0f f1 1a 69 1d b1 8a 00 60 20 00 47 6f e5 4f 27 3d 05 26 40 05 71 d3 f9 52 03 85 20 1a 06 37 9e c4 0c fe 74 0c 8c d2 9c 1e 01 c6 68 18 eb d2 81 0b cf 34 bb 87 61 49 94 a0 e4 29 07 a5 00 5a 88 a9 22 ae 2d 51 88 f6 f4 ab ca 06 3f cf 7a 60 28 39 e4 74 14 fe a3 38 c5 46 32 49 fe 55 27 53 d3 34 c4 1d 57 f3 14 a3 8a 08 cf 1d 33 de 8c 60 83 d3 b5 31 0d 72 36 9e f5 81 a8 1c 72 78 ed 5d 04 83 0b cf 7f 4f 6a e7 75 0c e7 a7 d6 9a 1a 33 d0 f6 c5 5e 5e 57 d6 a8 27 3d 47 35 7d 31 81 f4 ab 06 5b 4e 40 23 b7 7a be 98 cf cb df fc f7 aa 29 ed ce 6a f4 7c 31 27 9f f0
                                                                                                                                                                                                                                                              Data Ascii: Pj':TS_IsLOP^9$/<@FM1^i` GoO'=&@qR 7th4aI)Z"-Q?z`(9t8F2IU'S4W3`1r6rx]Oju3^^W'=G5}1[N@#z)j|1'
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 31 9c 56 91 31 91 de 5a e7 ec b1 ff 00 ba 2a c7 51 d3 b7 39 a8 2d 86 20 8f bf ca 2a 71 90 08 ec 6b a0 c1 6c 1c 81 ea 69 08 e0 d0 01 ea 47 b5 03 3d ba 9a 06 29 e4 50 c4 0e 28 03 23 23 8c d2 67 d7 d3 f1 a0 05 e9 c0 e0 1a 33 fc 34 9d 0f 4e 94 13 81 93 ce 68 01 78 3e f4 64 e2 91 4f 7e 0f 6f 6a 0f 3c 50 06 66 af 8f b3 13 8e 71 5c 97 1c 91 ed 5d 5e ad c5 b1 fe 55 ca 37 19 f5 1d ea 24 34 20 20 0f fe b5 04 f2 48 3d 29 a0 8c 72 33 ef 4f 40 0b 7a e7 ae 6a 4a 62 a9 c0 e7 d6 a4 dc 73 fe 15 29 b7 60 32 3d 2a 0e 55 88 ff 00 38 a6 22 dc 33 bc 2f bd 32 0d 75 36 b7 89 72 b9 1c 30 ea 2b 8c dc 3f 3a 9a 39 9a 36 0c 87 9e 9f 85 35 22 1a ea 8e dc 74 e3 a8 a4 04 77 e9 59 96 ba 8c 53 0f 2e 5f 95 cf 43 eb 5a 79 15 60 9d cf 2c 5c b7 d0 fa 55 88 6e 1e 07 59 17 a8 f4 aa a0 f5 14 2f
                                                                                                                                                                                                                                                              Data Ascii: 1V1Z*Q9- *qkliG=)P(##g34Nhx>dO~oj<Pfq\]^U7$4 H=)r3O@zjJbs)`2=*U8"3/2u6r0+?:965"twYS._CZy`,\UnY/


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              119192.168.2.649881157.240.253.634435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC872OUTGET /v/t51.29350-15/338938766_977705003591046_732481707474594629_n.jpg?_nc_cat=105&ccb=1-7&_nc_sid=18de74&_nc_ohc=EOXEVVDDfRcQ7kNvgFxT8mQ&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYCTrgp8EFPUoqnkUAT6Tm5vZ-rK-CDH3YBtoP4jJX1f9w&oe=67208C32 HTTP/1.1
                                                                                                                                                                                                                                                              Host: scontent.cdninstagram.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              x-additional-error-detail:
                                                                                                                                                                                                                                                              Last-Modified: Wed, 29 Mar 2023 23:51:00 GMT
                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                              X-Needle-Checksum: 3823257447
                                                                                                                                                                                                                                                              content-digest: adler32=3823257447
                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:28 GMT
                                                                                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=118, rtx=0, c=13, mss=1380, tbw=3356, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 288310
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC1INData Raw: ff
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 07 07 07 07 07 07 0c 07 07 0c 11 0c 0c 0c 11 17 11 11 11 11 17 1e 17 17 17 17 17 1e 24 1e 1e 1e 1e 1e 1e 24 24 24 24 24 24 24 24 2b 2b 2b 2b 2b 2b 32 32 32 32 32 38 38 38 38 38 38 38 38 38 38 ff db 00 43 01 09 09 09 0e 0d 0e 19 0d 0d 19 3b 28 21 28 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b ff c0 00 11 08 07 08 05 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23
                                                                                                                                                                                                                                                              Data Ascii: JFIFC$$$$$$$$$++++++222228888888888C;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;"}!1AQa"q2#
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: e6 76 c7 1c 52 02 34 ea 87 3e b4 dc 97 4c f4 c1 e2 a4 46 f9 94 8f 43 51 b6 e5 5c 76 07 14 00 e9 b7 6e 27 3c 64 52 c7 92 ec 4f 04 01 4e 9d c9 07 ea 05 31 06 24 72 79 c8 14 00 d6 3c 2b fa d2 45 b8 c4 a0 0e f8 a7 39 ca 20 f5 cd 08 76 c6 8b ea 68 00 90 03 9e fc f1 52 30 39 cf b5 42 f9 67 c8 e9 bb 9a b4 54 9d df 4a 60 0a 18 46 b5 08 3c 01 d8 1a 97 24 05 fa 54 20 f0 07 ab 50 03 9f 71 2c 07 4e d4 d8 40 44 3d ce 2a 46 38 dd b8 f5 a8 ce 77 75 fe 1c 50 00 46 70 3d 38 e6 99 08 3b 0e 4f 7a 72 ee 1b 4e 3d 45 24 63 6a a9 3e b4 86 39 94 f9 bf 95 3a 50 59 98 28 cf 14 8c 4f 99 c7 23 70 fd 4d 3e 53 82 4f af 5a 04 24 43 0e a0 9e 82 9f d0 e3 de 98 80 f9 83 d7 6d 2e 38 18 ec 78 a6 80 8c ae d2 cd 9e be b4 fc f0 db 7a e2 a3 98 b2 a3 67 b9 fe b4 e4 24 87 f5 2b cf e5 48 00 72 54
                                                                                                                                                                                                                                                              Data Ascii: vR4>LFCQ\vn'<dRON1$ry<+E9 vhR09BgTJ`F<$T Pq,N@D=*F8wuPFp=8;OzrN=E$cj>9:PY(O#pM>SOZ$Cm.8xzg$+HrT
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 48 00 62 df 4a 74 80 02 71 d2 91 06 77 9c f6 a4 02 01 87 03 8c 62 95 38 c1 14 8c 0e e0 41 fe 1a 13 01 57 3d a8 02 40 30 1b 3d 49 a4 43 92 c3 da 97 6f 04 9e e6 85 03 7b 1e 72 38 a0 06 e3 0e bf 4a 55 5f 90 7d 78 a1 c1 38 23 a8 a3 38 89 4d 00 38 12 ca df 5c 52 28 01 89 f6 a1 01 21 89 3d e9 06 01 6c f4 db 40 01 6c b2 01 4a c3 11 ee e8 33 49 b4 82 9c f0 05 07 e6 4c fa 9a 60 39 54 06 62 4e 78 a6 9c f9 9f 87 14 e1 9c b1 eb c7 15 1a 8f 9c 64 e7 02 80 11 50 65 41 ee 69 d2 e4 8c 0e cd 9a 01 cb 28 f5 34 ae 80 8c fb d0 03 a4 1b 83 01 e8 29 40 db c7 a2 d3 79 67 2b e9 47 f1 1f f7 69 00 d4 e0 af 3c 53 d4 6e 19 6e 79 eb 4d 00 8d a0 75 a5 c9 31 13 ef 4d 00 48 fb b7 01 e9 c5 4d c1 60 47 4c 54 21 01 df 9e a3 f9 54 80 f3 81 e9 40 11 e3 e6 07 d4 e4 d3 59 71 b8 9a 78 0d b5 3e
                                                                                                                                                                                                                                                              Data Ascii: HbJtqwb8AW=@0=ICo{r8JU_}x8#8M8\R(!=l@lJ3IL`9TbNxdPeAi(4)@yg+Gi<SnnyMu1MHM`GLT!T@Yqx>
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 80 23 72 0c 63 eb 48 a7 f7 78 3d 8d 48 78 55 cf 43 51 ab 0d bc 7a f1 40 0e 6c ee 35 23 30 24 71 c6 29 99 3f 31 6a 56 6c 7c dd f1 40 0d 52 3e 5c e3 ad 28 39 2c 33 de 91 08 ca 91 fe 73 4a 31 8c 0c 75 a0 05 71 9d c0 f7 14 85 b2 e0 7b 53 a4 1c 1f 5c 62 a3 cf cc b9 a6 02 ae 19 10 8e d5 20 21 55 f1 eb 48 3a 29 1d 33 f9 d0 a3 ef e7 d4 d0 80 6e 7f 7b 83 fd da 06 36 81 ef 41 03 70 73 fd da 6a fd d0 7d e8 01 8b 81 19 38 ea 6a 74 1c 37 d7 f4 a6 0c 08 f1 de 9e bf 79 a9 01 0b 8d cf 85 fe ed 4d 26 08 50 29 80 e2 42 07 a7 5a 73 a9 2a a3 d2 98 08 47 ee 80 14 c4 f9 43 67 35 20 c7 94 07 7c 54 59 ea c7 ad 21 8f fe f3 52 95 19 5e 7a 0a 62 ff 00 1f a5 4b d4 e3 da 81 0c 51 80 a7 d4 d3 b9 c3 1c 51 d5 03 77 14 d5 3d 73 dc d0 03 39 66 c1 ec 3a d4 dc 8d bd e9 ac a7 27 e9 4d 56 fd
                                                                                                                                                                                                                                                              Data Ascii: #rcHx=HxUCQz@l5#0$q)?1jVl|@R>\(9,3sJ1uq{S\b !UH:)3n{6Apsj}8jt7yM&P)BZs*GCg5 |TY!R^zbKQQw=s9f:'MV
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4044INData Raw: 81 4e 55 d8 0a 91 df 34 d5 53 bb eb 52 13 90 73 d4 9a 00 46 f9 b3 8e 80 52 2e 32 07 5a 56 e0 9c f3 40 1b 58 67 d2 80 06 38 e3 d6 92 50 4a 12 3a 52 4a 33 b7 1d cd 48 dd 31 8e 28 02 10 4a e7 9f e1 fe 95 22 8c ba 28 f4 cd 42 c3 ef 67 d3 8a 96 2c 96 50 41 e9 40 03 72 48 f7 a7 8d c5 58 67 34 d6 18 03 1d 73 4a 32 03 1a 60 22 b0 c5 42 a5 98 28 e7 ff 00 ad 9a 90 1c 0c fb 52 45 8c 83 f5 a4 03 a2 c2 a1 03 9e 4f 34 8f c9 20 f6 a1 4e d0 47 bf 14 ae 71 b8 0e e2 98 0e 8f 20 e4 f1 c5 34 9d aa a3 b6 69 43 7f 17 a8 a6 a8 dc 8a 49 c7 34 80 0e 1b 9f f6 a9 49 e1 b1 e9 41 1f 29 c7 ad 31 ba 7d 45 00 48 48 11 e7 8c 8a 8e dd b2 06 69 7e f1 55 3d 00 a4 88 8f 97 1d 06 71 40 0f 27 21 b6 fa d2 83 f2 e0 f4 a6 e4 82 df 5a 58 f0 49 6e bc 50 03 c7 55 03 a5 31 b2 b8 03 a5 38 90 59 40 e3
                                                                                                                                                                                                                                                              Data Ascii: NU4SRsFR.2ZV@Xg8PJ:RJ3H1(J"(Bg,PA@rHXg4sJ2`"B(REO4 NGq 4iCI4IA)1}EHHi~U=q@'!ZXInPU18Y@
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 8c 71 40 0f e3 69 f7 34 c3 b8 13 f4 a4 62 43 63 d0 d4 ad fc 58 1d a8 01 99 c9 00 7a 74 a7 01 94 5a 14 1d c0 81 ce 3b d2 02 76 a8 3d 68 00 5c 85 62 7b 1a 55 39 dc c4 52 29 c2 b7 7e 69 bb 8e e6 fa 50 03 d7 21 87 d2 93 9e 01 e3 9a 7a 90 48 23 d2 99 cb 01 f5 a0 07 13 cf 1d 69 08 2a c0 1e 98 cd 38 1d ae 4e 3f 1a 45 e5 8e 7d 28 01 a7 27 00 53 01 c4 7d 29 cb d8 d3 33 f2 73 fd ea 00 7c 44 61 c9 a7 20 fd e7 07 b5 3a 30 37 90 7f 8b b5 46 ac de 6f 4e 28 00 93 76 57 6f 4c d1 20 e0 83 4f 6f bb 81 d8 d3 5f 03 34 d8 11 48 79 00 7a 53 f2 36 26 7a f6 a5 38 6c fd 29 48 c0 53 de 90 08 ca 08 3e 99 a3 2c 37 7a e2 8c fc ac 7a 73 43 b0 2a 4a f7 14 01 39 3c b1 14 8c 40 6f 7c 50 48 1b b1 c5 34 8c bf e1 4d 80 f1 82 ab f4 a8 c8 fd df e3 52 0d b8 53 51 b1 c4 7f 8e 28 10 8b 92 1b 1d
                                                                                                                                                                                                                                                              Data Ascii: q@i4bCcXztZ;v=h\b{U9R)~iP!zH#i*8N?E}('S})3s|Da :07FoN(vWoL Oo_4HyzS6&z8l)HS>,7zzsC*J9<@o|PH4MRSQ(
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 45 14 0c 29 0d 2d 21 a0 10 94 51 45 03 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 6d 00 2e 68 34 94 76 a0 05 34 94 51 40 05 14 51 40 05 1d 28 a2 80 0a 28 a2 80 0a 5e d4 94 50 02 e6 83 49 47 bd 00 2f 43 49 45 14 00 51 45 14 00 51 45 14 00 51 45 14 0a e2 1a 68 fb c3 eb 4b 4d 1f 78 7d 6a 46 8f 13 b5 39 79 07 19 dc 7f 9d 75 90 9d d9 07 a8 03 f9 57 25 68 7f 78 e4 f5 dc 7e 9f 7a ba fb 7e 4f e1 5e 73 dc ea be 86 fd b9 04 ae 0f 41 fd 6a ea 60 2a fa 66 a8 db 95 6d aa 30 39 fe 5e b5 79 14 05 00 f3 83 cd 74 c3 63 16 4e 15 59 5c 9e 9d e9 17 21 18 f4 e2 94 63 2d 4e 5e 87 fd d1 c5 68 4b 1e ac 37 a1 f5 14 ee a9 93 f8 d4 4a 8b f2 b1 1c d4 9c 14 e3 b9 a6 80 47 ea 47 5e 68 18 6c 81 e9 46 37 06 c1 a6 a0 00 1c 70 36 8a 40 35 48 42 87 1e d4 a7 24 0c
                                                                                                                                                                                                                                                              Data Ascii: E)-!QE(((((JZm.h4v4Q@Q@((^PIG/CIEQEQEQEhKMx}jF9yuW%hx~z~O^sAj`*fm09^ytcNY\!c-N^hK7JGG^hlF7p6@5HB$
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: b3 ea 69 8c a3 9c d1 1e 39 c1 e3 bf 14 00 e3 8c 1c f4 c5 20 0a 51 45 0c 08 19 f4 14 e1 82 a0 f6 a6 04 58 03 72 03 fa 52 ae 36 b0 fc 45 00 00 1b 24 0e 68 0b 85 23 3e dc ff 00 5a 40 4a 3d bd 29 3e e8 19 a0 70 7e a2 93 24 aa 62 80 1a 8b c0 23 b9 eb 52 10 30 de b4 d5 25 54 0f 43 4f 38 39 a6 03 88 1c 7d 29 23 00 6d 03 81 4b c9 00 7b 53 50 7c ab 40 81 87 03 eb 4c 6c 02 c7 d3 14 a4 05 07 fd ea 6c 83 25 8f a8 a4 c6 2b 72 dc 7a 53 81 1b 54 d3 7f 88 1f 6a 79 fb a9 42 02 35 3c 67 fd aa 76 ef bf 9f ad 22 f2 0f b1 a7 37 3b 88 f4 a4 00 31 c6 3b 8a 8c 1e 54 0f c2 88 4e 78 3e 94 df e3 50 3d e8 02 48 f7 24 78 3d 77 7f 5a 6b 73 bf 1d 8d 38 70 87 3f de a4 0a db 9c 93 40 0b 8f 9c 63 fb b4 99 dc c8 07 4a 50 4f 98 3e 94 98 da ca 45 00 42 e4 93 8f f6 85 48 c7 1b 87 b5 35 87 ca
                                                                                                                                                                                                                                                              Data Ascii: i9 QEXrR6E$h#>Z@J=)>p~$b#R0%TCO89})#mK{SP|@Lll%+rzSTjyB5<gv"7;1;TNx>P=H$x=wZks8p?@cJPO>EBH5
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 00 fa 69 a4 a2 80 17 34 52 51 40 0a 29 28 a2 80 0a 53 49 40 e6 9d c0 51 4e a6 8f 4a 28 b8 06 68 a2 81 40 0e a2 8a 29 80 51 45 14 00 a2 8a 4a 28 00 a7 53 69 46 68 00 f6 a4 ed 41 eb 41 a0 57 0a 28 a2 81 05 14 51 40 0d 35 13 f4 6f a1 fe 55 29 a8 5f 85 63 ec 7f 95 49 48 f1 fd 28 92 a0 a8 1d 73 cf d4 57 6f 66 87 71 3d 0e 2b 88 d2 89 29 92 38 3d 3f 4a ee ed 01 df 8f 6e 39 ae 08 fc 47 4c 8d 48 08 0c 8b c1 eb da ac 83 b8 e5 78 e7 a5 41 0a b0 28 47 f9 ff 00 0a b0 a3 91 8e 84 d7 52 31 64 8f 93 90 7a 0a 06 4e 7b 7c b4 d9 4e dd dd 69 50 e5 89 3f dd a6 21 40 cb 46 4d 0d 9d e3 eb 4f 50 70 83 f1 a8 18 b9 70 17 a6 ef c2 80 25 94 70 dc f3 4d 4d c7 20 e3 85 a7 4a 32 0e 7a e6 83 c3 9f f7 68 01 41 3e 5a 01 eb 51 04 39 27 3c 93 52 20 1e 52 e3 8e 6a 32 0f 5c 9c 6e c5 00 4f 92
                                                                                                                                                                                                                                                              Data Ascii: i4RQ@)(SI@QNJ(h@)QEJ(SiFhAAW(Q@5oU)_cIH(sWofq=+)8=?Jn9GLHxA(GR1dzN{|NiP?!@FMOPpp%pMM J2zhA>ZQ9'<R Rj2\nO


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              120192.168.2.649882157.240.253.634435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC873OUTGET /v/t51.29350-15/342061434_803869770954774_2206270595600564636_n.jpg?_nc_cat=107&ccb=1-7&_nc_sid=18de74&_nc_ohc=Li_1vZ2l5cMQ7kNvgE8wMay&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYDzSfo8Gsge2oLsuUrK2e351EfjzxYeLPLkdNX7DbzbeQ&oe=6720A215 HTTP/1.1
                                                                                                                                                                                                                                                              Host: scontent.cdninstagram.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              x-additional-error-detail:
                                                                                                                                                                                                                                                              Last-Modified: Thu, 20 Apr 2023 16:38:59 GMT
                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                              X-Needle-Checksum: 3339311376
                                                                                                                                                                                                                                                              content-digest: adler32=3339311376
                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:28 GMT
                                                                                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=118, rtx=0, c=13, mss=1380, tbw=3357, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 274078
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC1INData Raw: ff
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 07 07 07 07 07 07 0c 07 07 0c 11 0c 0c 0c 11 17 11 11 11 11 17 1e 17 17 17 17 17 1e 24 1e 1e 1e 1e 1e 1e 24 24 24 24 24 24 24 24 2b 2b 2b 2b 2b 2b 32 32 32 32 32 38 38 38 38 38 38 38 38 38 38 ff db 00 43 01 09 09 09 0e 0d 0e 19 0d 0d 19 3b 28 21 28 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b ff c0 00 11 08 07 08 05 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23
                                                                                                                                                                                                                                                              Data Ascii: JFIFC$$$$$$$$$++++++222228888888888C;(!(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;"}!1AQa"q2#
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 60 35 c1 21 8d 4a d8 2c 38 ed 51 12 01 70 2a 42 08 7c 8f 4a 48 64 7c fc bf 5a 76 14 6e cf 63 c5 0a b9 0a 4f 3c e4 d3 58 82 ae 01 c7 34 01 20 c0 c8 f6 a0 00 51 05 39 78 24 11 fc 34 c8 c6 02 d3 10 d2 98 e3 b6 6a 62 72 c7 d8 54 64 82 32 7d 69 cd 92 cd 81 c6 28 01 98 dc ca 29 9b 02 a9 03 a6 7a d3 f1 82 94 d2 30 31 fe d5 03 1e c4 00 c4 fa 52 30 c9 55 3e 99 a6 b2 f2 d9 fc aa 42 78 51 8e d4 01 18 cf 93 8f 53 4a a0 f9 6d f5 ff 00 39 a0 e7 ca 00 77 3c d2 21 f9 5b eb 48 09 42 81 20 6f 6f d2 98 5b 2e be f9 a7 e7 f7 9f 85 44 17 e6 52 4d 0c 41 b4 84 03 be ea 99 86 37 73 da 9b 9f 97 27 d6 95 88 cb 13 d0 0a 60 30 8e 52 90 05 20 0f f6 a9 47 20 0a 6a e4 81 db 9a 43 25 ce 1d bd 85 31 81 c6 3d 05 04 7c cc 47 6a 56 eb cf 3c 53 10 81 4a ac 78 34 93 7f 11 3d 78 a9 39 28 82 a0
                                                                                                                                                                                                                                                              Data Ascii: `5!J,8Qp*B|JHd|ZvncO<X4 Q9x$4jbrTd2}i()z01R0U>BxQSJm9w<![HB oo[.DRMA7s'`0R G jC%1=|GjV<SJx4=x9(
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: d7 75 31 0e 50 67 90 0d 3c 81 f2 93 4d 04 2a 8f ad 00 21 e7 cc cf 6a 90 11 95 cf 03 19 a8 f9 2c e4 d3 99 46 f5 19 ed 48 06 9c 30 fa 1e 29 bc 05 6c fa d4 a8 14 27 1d cd 43 8c 86 fa d3 18 e4 39 27 9e dc 53 b8 ca 64 73 4d 55 c3 82 7d 38 a0 fd f4 26 80 1c 70 79 6f 5a 7c 9c ab 63 d2 a3 75 de 31 d3 e6 a7 36 70 e3 e9 40 90 c8 40 51 d3 b5 09 80 57 d4 92 69 cb d4 1c ff 00 0d 2a 28 c2 b1 e7 19 a4 02 b7 57 27 d4 7e 55 21 39 6c fb 55 77 7d db b3 d7 23 f2 cd 58 24 6f c8 f4 a6 22 1e 85 71 da 98 40 28 c4 fa d3 b1 f3 2f be 4d 46 cb f2 b3 1e 99 a0 68 58 f8 67 f4 c5 4a f8 da ad ed 4d 40 a4 39 14 39 e1 7d 85 20 08 f3 b3 1e f4 0c 1d f8 eb 44 43 f7 7c f7 34 c0 a4 34 98 3d 68 40 4e c0 64 7b 0c d4 72 0c ae d3 eb 52 7f 18 27 fb b5 03 72 07 d6 98 09 08 fd db 92 38 cd 3d 83 13 9f
                                                                                                                                                                                                                                                              Data Ascii: u1Pg<M*!j,FH0)l'C9'SdsMU}8&pyoZ|cu16p@@QWi*(W'~U!9lUw}#X$o"q@(/MFhXgJM@99} DC|44=h@Nd{rR'r8=
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: a0 a8 c9 25 97 03 35 26 46 f6 1e a2 91 4f ce ac 7b 53 10 a3 e5 8f 06 9a 3e 54 70 78 04 d1 bb 00 0e d9 a7 70 43 8a 04 34 1c f1 ed 4b fc 2a 07 4a 4f e2 e7 d2 90 36 15 28 00 c9 1b 94 7a d3 ba 13 c6 0e 28 39 cb 7d 69 7f 8c 83 ce 05 00 34 90 a1 41 a6 7f 07 3e b4 3e 0a a1 1e b4 8b 83 10 1d 79 a4 34 3c 0e 5b 1c d3 3a b0 27 8e 29 cc 58 16 c5 3d f6 92 07 b5 30 19 9d d1 0f 63 8a 66 30 ad 9f 5a 72 e7 6a 8e c0 d3 cb 64 b0 23 8c d2 01 1c 9d f8 cf 51 eb 43 fd c4 c7 6a 57 1b 98 91 d4 0a 6e 54 6c 1d e8 01 14 91 06 0f ad 3c 80 f2 31 53 9e 30 71 51 ed fd d7 d5 aa 54 c0 66 cf 6a 01 91 c6 47 9a 01 ec 29 ad 82 1b 1e bc d3 86 03 a0 1d 4e 68 2b f2 b0 ed 9e dd a9 80 d8 9b 0c 47 7a 98 92 4a 8f c6 a0 00 83 27 35 22 e5 9f e8 b4 21 91 bb 77 3e b8 a4 61 bc 36 3b 52 cc a7 2a 54 f1 9f
                                                                                                                                                                                                                                                              Data Ascii: %5&FO{S>TpxpC4K*JO6(z(9}i4A>>y4<[:')X=0cf0Zrjd#QCjWnTl<1S0qQTfjG)Nh+GzJ'5"!w>a6;R*T
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4044INData Raw: 99 c3 e7 bd 38 f0 17 1e b4 ce a9 26 ee 99 a4 31 63 1c 92 3a 80 29 c4 02 aa 73 8c 1a 64 79 25 89 e3 02 9c 39 08 a7 be 69 80 83 e6 4d de 8d 4a 79 de 72 07 14 b8 db 19 51 d7 34 c6 25 43 93 c6 05 20 0c e0 01 4d fe 11 ef 52 28 3b c0 3e 94 c1 9d 8a 7b 66 81 8a c3 86 1d 39 a2 4d c9 b7 6f 3c 50 ce d9 62 68 70 7f 10 38 a0 42 8c 16 4c 73 46 e6 ce 31 c6 ea 48 4e 70 58 62 95 be f9 c1 e3 34 20 63 9f 25 8e 3f bb 51 92 72 98 ec 29 f3 3e 1c 85 f4 e2 98 08 f9 0e 28 63 10 67 67 4e 33 4f cf 2d ed d2 90 f0 a4 9f 5e 94 80 92 5c f7 ed 9a 04 39 c8 2e 07 62 29 46 36 aa 8e b4 c6 f9 9c a8 fe ed 3a 3c 02 9b be 9f 8d 17 0b 11 9c 08 d8 0e bb aa 64 21 9b 0d c1 c5 45 80 4b 77 39 a9 57 a9 1d 48 e9 40 11 37 cc 54 63 b9 a9 c9 cc 7c 8c 1a 8b 03 7a e3 df 34 e7 18 01 07 ad 30 00 03 2b 63 d7
                                                                                                                                                                                                                                                              Data Ascii: 8&1c:)sdy%9iMJyrQ4%C MR(;>{f9Mo<Pbhp8BLsF1HNpXb4 c%?Qr)>(cggN3O-^\9.b)F6:<d!EKw9WH@7Tc|z40+c
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 30 13 9a 43 92 ae 3d 0d 03 24 52 a5 9b 3f c2 29 1c 65 87 a5 35 78 76 3e c3 8a 90 e3 2b 8f ad 31 11 92 0e d3 f5 a5 61 c3 39 f5 fd 2a 3d bf 2a 03 c7 35 2f 3b 1f 3d 73 48 62 20 c1 6c fa 71 49 95 ca e6 92 35 6d cd 82 4f 1d fe 94 fd 83 0b 9f 5a 68 44 6c 9d cf ad 2b b7 24 0a 46 e7 9f f6 b1 46 d2 ac d9 ef 48 64 bd 18 10 3f 86 a2 c7 08 7d 4d 3c 96 0e a3 3d a9 b8 21 14 67 92 69 88 25 3c b1 3d a9 47 cc 79 ec 28 68 c9 07 df 9a 5c 60 8d a7 b7 34 80 45 fb e9 8a 74 a3 6a f3 eb 4d 5c 12 ad d0 8c d0 49 d8 49 1d 4f 14 00 de ae ed 9e 31 4b 8c ed 5c 7b d3 48 dc 1c f4 18 c5 28 27 72 e3 8c 0a 43 11 40 e0 67 bd 0a 01 0f 93 c6 69 23 04 a0 1d f3 c5 48 77 61 c8 1d e9 a1 31 63 1b 5f 23 a6 da 46 6c e3 1e bd 29 53 02 5c 76 db 40 e9 91 cf 34 c4 44 32 ca de 99 a9 50 7e f5 81 e3 8a 67
                                                                                                                                                                                                                                                              Data Ascii: 0C=$R?)e5xv>+1a9*=*5/;=sHb lqI5mOZhDl+$FFHd?}M<=!gi%<=Gy(h\`4EtjM\IIO1K\{H('rC@gi#Hwa1c_#Fl)S\v@4D2P~g
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 7a fd 29 ab 9d bf 53 48 08 2c ac 69 10 e5 41 3d 8d 31 0e 8c 7d ff 00 5c d2 7f 1f 3f dd e4 52 83 b7 73 63 bd 19 1b fe ab 40 c4 0f f7 57 df 02 92 3c 92 cd ef d2 85 e1 55 fd e8 47 f9 5b b6 4f f5 a0 43 9b ef 36 3a e2 95 5f 25 46 3b 53 1f 05 9c 7b 0a 78 3c 29 1d 28 01 a7 00 af a0 26 95 d9 79 c7 5a 63 60 a8 27 d6 9d 29 18 62 3d 45 17 04 2c 6c ac dc e3 a5 46 58 9d a3 df 93 52 ae 37 1f f7 6a 2d d8 54 dd c7 26 86 30 6f 97 23 de 9f f7 99 88 f4 a6 c9 86 53 ce 4e 69 ec 46 1c 77 c5 20 1a e4 a9 5c 7a 1f ce 91 18 79 6a 73 c9 ea 6a 4c 29 65 3e d5 10 03 e4 03 a6 68 01 c9 80 8e 07 ad 36 57 20 67 da 9e 18 46 cd 8e 7b d4 52 81 9f 5e 38 a6 22 48 d8 3a 27 d6 87 23 ca 3b 7d 69 17 0b 1a af 1f e7 d6 a3 4c e3 3e 84 7f 5a 43 15 7e 5d fd cf ff 00 5a a5 3f 78 11 e9 51 b2 f2 ed 9c 71
                                                                                                                                                                                                                                                              Data Ascii: z)SH,iA=1}\?Rsc@W<UG[OC6:_%F;S{x<)(&yZc`')b=E,lFXR7j-T&0o#SNiFw \zyjsjL)e>h6W gF{R^8"H:'#;}iL>ZC~]Z?xQq
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 70 db 98 20 db b4 80 c7 a0 18 3d 69 91 f8 9e de 49 fc a4 b5 9d 99 57 95 1b 7d 71 cf b8 34 73 21 7b 19 76 3a 90 a9 e8 3f 2a 5d 89 8f ba 3f 2a cc 82 f9 67 b7 b7 99 03 23 4a 5b e4 7e b8 52 41 cf b8 22 b5 97 93 81 4d 33 3b 58 8f 62 7a 0a 5d 89 d7 68 a9 da 32 0e 33 c5 46 23 7c 0c 91 ef 4c 44 66 38 f6 ed da 31 e9 49 e5 a6 3e e8 c5 4a 50 f3 cf d2 93 66 0f 5e df ad 00 45 e5 c7 9c ed 14 be 5a 63 a0 a7 6d 23 19 3f 5a 61 dd 83 83 ce 78 a2 e0 06 38 cf 61 93 4a 23 8f 18 c7 5a 32 41 3c 8c 63 8f ad 36 26 32 26 e3 f4 a0 63 bc a8 c9 fb a2 93 ca 88 0d d8 1c 55 91 85 5c fa d7 3b 36 a1 3c 45 73 f7 5f ba e0 63 eb 91 d2 93 65 c2 9b 96 c6 d6 c0 3e 5c 75 e6 a2 f2 e2 20 1d a3 9f e5 59 12 5c dd 98 b7 9f 30 67 d3 9f e5 9a cb 97 54 b8 8d 49 66 6c a7 24 64 9c 8f 5f 6f c6 a5 c8 d1 50
                                                                                                                                                                                                                                                              Data Ascii: p =iIW}q4s!{v:?*]?*g#J[~RA"M3;Xbz]h23F#|LDf81I>JPf^EZcm#?Zax8aJ#Z2A<c6&2&cU\;6<Es_ce>\u Y\0gTIfl$d_oP
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 79 5c 7a 52 ae 77 b0 f6 a4 0e 37 00 78 14 08 45 62 76 b7 bd 21 dc 43 92 3a d2 87 04 2b 0f 5a 0b 16 0e 28 18 aa 3e 62 33 ce 29 08 dc 10 66 85 07 cc 39 f4 15 18 25 82 e6 80 14 7d dc 0f ef 73 f9 d4 84 91 23 9e f8 a6 60 84 3b 7a ee a5 39 f3 4f 4c 62 80 1a ab b4 a9 ce 41 a5 18 48 78 ec 68 04 e1 31 4d 20 34 4d 93 de 90 09 28 18 3d fb d4 a0 29 20 fb 53 46 18 64 9f ba bc d3 63 e1 86 7d 28 01 e3 80 99 f7 14 bb 41 56 f6 34 98 c4 6a 72 79 3c d3 80 2c 19 bd e8 02 61 80 c4 7a ad 47 52 0f bc c7 fd 93 4c c7 18 a6 08 4a 28 a2 90 05 14 51 40 05 14 51 4e c0 14 51 45 20 1a 69 29 79 a4 a0 02 8a 28 a0 03 bd 14 51 40 05 27 7a 31 46 28 18 b4 51 d3 8a 28 10 51 45 14 00 51 49 cd 1c 8a 06 2d 1e d4 99 f4 a0 50 31 68 cd 14 86 80 03 46 78 a0 1e f4 94 00 51 47 7a 28 01 73 c5 25 14 50
                                                                                                                                                                                                                                                              Data Ascii: y\zRw7xEbv!C:+Z(>b3)f9%}s#`;z9OLbAHxh1M 4M(=) SFdc}(AV4jry<,azGRLJ(Q@QNQE i)y(Q@'z1F(Q(QEQI-P1hFxQGz(s%P


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              121192.168.2.649883157.240.253.634435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC872OUTGET /v/t51.36329-15/344804382_751669389990597_327933398126916814_n.jpg?_nc_cat=103&ccb=1-7&_nc_sid=18de74&_nc_ohc=U2b6ALOY2x8Q7kNvgFC2vLO&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=AY2Lrz9xXG8nCk0UD7eaoud&oh=00_AYBIWAA2vuOqgg0UxbYWt4bG4mbzPaLoOeo344Qww3A6GA&oe=6720AB33 HTTP/1.1
                                                                                                                                                                                                                                                              Host: scontent.cdninstagram.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://snapwidget.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              x-additional-error-detail:
                                                                                                                                                                                                                                                              Last-Modified: Tue, 02 May 2023 13:25:36 GMT
                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                              X-Needle-Checksum: 2984797238
                                                                                                                                                                                                                                                              content-digest: adler32=2984797238
                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:28 GMT
                                                                                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=118, rtx=0, c=13, mss=1380, tbw=3357, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 104373
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC1INData Raw: ff
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 03 03 03 03 03 05 03 03 05 07 05 05 05 07 09 07 07 07 07 09 0c 09 09 09 09 09 0c 0e 0c 0c 0c 0c 0c 0c 0e 0e 0e 0e 0e 0e 0e 0e 11 11 11 11 11 11 14 14 14 14 14 16 16 16 16 16 16 16 16 16 16 ff db 00 43 01 03 04 04 06 05 06 0a 05 05 0a 17 10 0d 10 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 ff c0 00 11 08 05 00 02 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23
                                                                                                                                                                                                                                                              Data Ascii: JFIFCC"}!1AQa"q2#
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 15 38 fb b5 00 e1 4d 4f 17 cc 87 da 80 23 6f bb 4e 61 f2 52 48 38 c5 2b 7d da 00 81 be 58 f6 d2 37 58 fe 9f d2 a4 51 ba 3f f3 e9 51 bf 05 3d bf c2 80 03 c3 af e1 56 5b af e1 50 1e 88 7d ea 63 d7 1e d4 01 10 50 40 a4 77 18 c0 a7 81 85 1f 85 40 d8 03 27 d4 55 80 90 e0 36 2a c2 ae 01 aa 51 7f ad ab bf c0 68 01 48 e3 22 a1 4e 4e 7d ff 00 a5 4e 3e ee 2a 04 fb 9f 8d 40 06 39 35 27 44 d9 f4 a6 8e 72 7d 29 24 38 e7 d3 14 00 a0 05 e2 85 1f bd cf b5 2f 18 fc 29 a0 fc df 85 00 3a 4c 63 15 02 e0 37 15 24 fc 20 61 51 c7 8f 33 06 ac 07 74 22 91 8a e2 9c c3 0c 3e 94 dd a0 8a 80 25 71 fb b1 f8 54 58 e1 8f b0 a9 df ee 7d 31 50 e3 e4 cd 00 48 7e 74 2b ed 51 63 68 5a 92 2c 6e 23 da 87 19 70 95 60 35 80 62 d4 e5 3b 31 fe 7b 52 95 0a 1a 98 fc 7f 9f 6a 00 88 81 8f c6 95 30 d1
                                                                                                                                                                                                                                                              Data Ascii: 8MO#oNaRH8+}X7XQ?Q=V[P}cP@w@'U6*QhH"NN}N>*@95'Dr})$8/):Lc7$ aQ3t">%qTX}1PH~t+QchZ,n#p`5b;1{Rj0
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: d2 46 72 dc 76 a0 05 6e 76 9a 64 cb c6 7d 2a 65 c1 4c 1a 64 a3 23 f2 a0 06 c6 d9 06 a5 c8 00 8a 8b 1b 4f 03 a5 0f f7 8d 58 0e 71 ce 29 cc 7e 41 8e df e1 44 9c 28 6f c2 95 8e d5 e9 d6 80 22 6f f5 67 1e d4 67 11 e3 d8 50 c3 f7 44 52 e0 08 d0 1f 6a 80 17 1b 50 7e 14 4b c8 14 c5 3d 01 a7 31 cf 02 80 09 79 4f a5 08 7f 76 df 8d 3e 45 f9 70 3d ea 24 f9 22 62 7d e8 02 e4 9d 72 3d ea 55 e4 67 da 98 57 03 1f 5a 74 7c 27 e1 41 23 f1 80 69 86 9e 4d 30 f4 a0 05 63 c7 e5 4c d9 95 53 e9 4f ea 06 7d a9 3f 80 0a 00 5c e4 0c 76 aa f7 38 2d 85 eb 56 51 7f 95 54 71 fb c2 7d 05 00 46 1b 11 f3 d7 9a b4 c0 80 09 aa f1 c6 24 52 7d 33 56 a5 38 02 80 15 bd bd 2a b4 9f 22 e7 e9 53 83 96 a8 e5 5d c0 66 80 1d 08 f9 17 df 14 92 82 51 47 b8 a9 63 c6 df a6 3f 95 31 f9 c0 1e d4 d0 15 71
                                                                                                                                                                                                                                                              Data Ascii: Frvnvd}*eLd#OXq)~AD(o"oggPDRjP~K=1yOv>Ep=$"b}r=UgWZt|'A#iM0cLSO}?\v8-VQTq}F$R}3V8*"S]fQGc?1q
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: cf 7a 7a 81 83 51 aa f0 3e bf d6 80 25 90 ed 2a 3e bf d2 83 e9 4e 70 1c af e3 fd 29 3b d0 08 99 86 23 65 f7 fe 95 5c 1d aa b8 ff 00 3c 54 bb b7 96 5f f3 d2 ab 96 0b b1 7d 7f c2 82 85 6f bc 1a 8c e1 d4 9e d4 e3 f7 47 ad 34 00 d8 cf 6c 50 00 39 03 1f e7 9a 6e 70 79 a1 3e 5e 05 20 e4 b6 68 02 78 be ee 69 8f fc 23 eb 4f 8f 1e 58 a8 9b b1 a0 86 4b d5 c6 3b 53 17 ef 0f c3 f9 52 7f 17 1d a9 dc 0c 1f f3 d2 9a 29 6c 24 5f c6 7d ea 36 1b 9b f2 a1 1c 2a b5 3d 80 6c 15 f6 a4 22 48 fe e2 fd 45 29 19 38 ff 00 3d 69 b1 60 00 0f b5 48 40 dd 4d 01 58 75 3e d4 e8 78 8c 8f 50 69 ab ce ec 7a 52 82 56 30 71 da 86 03 82 e5 48 a6 bf 4c 1a 73 90 17 6d 46 9f 31 6f c6 90 0a 8b 81 4a cc 37 05 3e 94 a7 80 71 da 98 46 e2 a4 50 04 c3 0b 22 8f a5 43 20 03 e6 ab 03 06 45 7f a5 55 27 8c
                                                                                                                                                                                                                                                              Data Ascii: zzQ>%*>Np);#e\<T_}oG4lP9npy>^ hxi#OXK;SR)l$_}6*=l"HE)8=i`H@MXu>xPizRV0qHLsmF1oJ7>qFP"C EU'
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4044INData Raw: c3 20 ce 41 5e d5 95 6d e2 5d 56 f6 07 90 b3 47 b3 b1 38 35 91 7b 77 35 af 99 76 b6 db d1 19 87 00 7f 09 ff 00 eb 57 13 71 e3 0b e8 0a dc 49 a5 5d a2 36 32 db 01 53 fa d7 23 9b 3e c6 9e 05 3d 14 4e f1 fc 41 7b 25 c6 d9 2e 1a 15 3d 9c fe 44 62 9b 69 e2 4d 4a 4b ef 28 4e 1e 1e c3 e9 d7 8a f3 2d 4b e2 2d 84 5b 52 4b 39 81 cf 74 5e 3f 5a eb 74 a7 b6 b9 b8 b6 ba 85 7c b1 3c 7b f6 e3 9e f5 93 9b b1 ad 6c 0c 69 d3 e6 94 4e e2 e7 58 93 ec 96 2c c7 9d c4 7d 2b 67 48 d4 4c b1 1c 1e 3b d7 8c 6b fa b3 c3 69 66 a8 70 7c d7 19 1e c7 df 1f ca ba 4f 0f df ca f0 00 5b d2 a7 eb 16 3e 3e 74 b5 3d 8a d2 e7 37 23 6f 1d 2b 78 48 4c a5 8f 15 c4 69 92 fe fe 32 7d ab b0 43 bd 8e 7a 0a ed a7 53 98 e2 9c 2c 6a c6 d9 db e8 69 f3 1d c0 af bd 57 42 70 aa bd 71 52 c8 d8 40 7b e6 bb 4c
                                                                                                                                                                                                                                                              Data Ascii: A^m]VG85{w5vWqI]62S#>=NA{%.=DbiMJK(N-K-[RK9t^?Zt|<{liNX,}+gHL;kifp|O[>>t=7#o+xHLi2}CzS,jiWBpqR@{L
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 64 39 23 a5 2b 01 60 12 54 7d 0d 24 83 01 80 a6 a1 e0 0f 6a 9e 61 8e 94 12 42 d8 e9 48 f9 11 e0 fa ff 00 4a 6c 83 8d d4 ac db 93 68 a0 a2 3c 8d e3 f0 fe 54 e9 47 ca bf 41 51 11 82 bf 87 f2 a9 5c e7 03 d8 50 04 ca 3e 51 f4 a8 00 c3 55 8e 8a b8 ed 51 ff 00 cb 5a 00 85 c7 dd 61 d8 d3 19 c1 19 f4 a9 e4 52 3e 86 a1 03 31 af 1e b5 01 61 d1 a9 12 16 ed cd 3d b9 dd fe 7b 50 08 e9 4e 2b c6 47 f9 e2 80 1a ac 57 1f e7 b5 26 cc 8c fd 29 c0 02 47 1e 9f ca 84 38 20 7d 28 01 88 7e 43 f8 54 8a 7e 50 07 b7 f3 a6 10 a0 60 7b 53 77 04 2d c7 a5 00 5f b7 38 27 e9 fd 69 cd 50 db 1c e4 fb 7f 5a 49 1f 07 15 60 35 8d 47 b8 63 15 1b 3d 47 b8 d4 16 4c 5a 93 75 57 df 40 6a 00 b1 ba 8d d5 5f 34 66 80 2c 6e a5 c8 a8 01 a7 8a 00 7e e3 46 e3 49 45 00 4b 45 14 52 ba 02 36 eb 49 4a dd 69
                                                                                                                                                                                                                                                              Data Ascii: d9#+`T}$jaBHJlh<TGAQ\P>QUQZaR>1a={PN+GW&)G8 }(~CT~P`{Sw-_8'iPZI`5Gc=GLZuW@j_4f,n~FIEKER6IJi
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 33 c5 44 b2 0d e3 3f c3 40 1a 21 f6 c5 95 a6 96 52 ea fe b8 e2 aa 79 bb 46 01 e2 9a 1b f7 88 45 00 5d 66 51 ba 9e 8e 3e cc 40 eb cd 67 c9 28 df ee 6a 44 7c 44 47 b5 00 4e 24 1b 07 d0 d4 82 51 90 bf 5a a1 1e 72 7b 80 38 a5 32 30 3c 62 80 2f 26 d3 1b 01 d7 34 47 20 fe 1e d5 41 5f e4 2b 4c 8a 55 03 67 4e 7f a5 17 1a 36 7c d1 b4 03 4e 46 2b 59 7b c7 98 3d 00 06 ad 89 b9 c1 14 5c a2 e8 07 6b 30 f6 a6 4d 96 0a 47 7a 82 36 58 f2 24 6e 0e 31 4b 24 c1 b8 5e 45 17 26 c4 ef 80 b8 5e 99 c5 37 cd 03 70 fd 2b 3a ee fe 18 71 bc 81 ce 71 58 73 f8 9e ca 10 70 cb c7 63 47 32 29 41 9b db b6 e4 67 8a 6c d2 b3 05 db 8f 4a e2 66 f1 55 be e1 b4 a9 0d e9 53 47 e2 2b 49 58 21 60 a3 3f d2 a7 9d 0f 91 9d 4c 93 2a 96 61 d7 a7 e9 48 b3 ee 8d 9e 4e 3d 05 73 93 6a 71 81 e6 a3 7c 84 7f
                                                                                                                                                                                                                                                              Data Ascii: 3D?@!RyFE]fQ>@g(jD|DGN$QZr{820<b/&4G A_+LUgN6|NF+Y{=\k0MGz6X$n1K$^E&^7p+:qqXspcG2)AglJfUSG+IX!`?L*aHN=sjq|
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 3e 58 d4 2c 7e f9 ea 7f a5 50 7f 2b cd b9 17 b0 3c b2 39 3e 53 2e 3a 7f 08 07 b6 28 15 8e a0 dc dc dc 5c 25 9c 4d e5 30 8f 7c 84 75 1d 30 05 4d 05 cd e7 fa 45 a1 61 24 d1 11 e5 b7 4c a9 e9 91 58 71 49 3d 8c b1 5d dc 86 65 92 30 92 15 19 da cb d3 8f a5 5c 86 6b a5 32 6a 2b 19 01 dd 46 08 f9 bc b0 3a e3 eb 40 8d 6b 29 e5 5b cf b3 79 de 7a ec dc c7 03 e4 6f 4e 2b a1 43 cd 72 36 66 17 d4 be d3 63 19 44 2a 7c d6 20 a8 63 db 83 de ba 65 94 50 4b 3a 2b 43 fb 96 fa 8a 9c 1e 6a 85 8b 66 07 fa 8a b7 9e 6b a2 3b 1c f2 26 dd 46 ea 65 15 aa 11 28 e9 4f 15 10 34 f0 68 02 4c e2 8c e6 9b 91 40 22 80 1e 3a d3 a9 80 8a 76 6a 91 22 d1 49 9a 33 4c 05 a2 93 34 b4 00 51 45 14 00 51 45 14 00 fa 70 e9 4d a7 0e 94 00 b5 e3 9f 1b a4 f2 7c 2d 6c de b7 00 7e 95 ec 75 e1 ff 00 1f 64
                                                                                                                                                                                                                                                              Data Ascii: >X,~P+<9>S.:(\%M0|u0MEa$LXqI=]e0\k2j+F:@k)[yzoN+Cr6fcD*| cePK:+Cjfk;&Fe(O4hL@":vj"I3L4QEQEpM|-l~ud
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC4096INData Raw: 4f 46 19 8f 35 b6 14 98 c7 3b 58 74 ae 5a 6d 4a ee d2 e5 ad ee d7 19 e8 7b 11 5e 7d 74 ba 9b 43 c8 c5 9e 07 81 c9 5e 08 a9 2f 21 90 e9 b1 ca ff 00 7b fa 55 9b 86 f3 be 61 ce 6a cd d5 bc d2 e9 51 85 1c a9 ae 28 c3 7b 1b de c7 07 f6 71 2d ca b2 9d a0 75 ae ff 00 47 7f 26 45 8e 11 b9 89 e7 1d 2b cf 35 19 a2 82 67 24 e1 10 f3 8f 51 d8 57 6b e0 db a9 b5 57 fd d4 7e 54 51 fd e3 59 51 d2 a1 a4 be 13 d1 75 2b d5 b0 d3 24 b8 61 ca af 1f 5a f0 e3 7c f3 dc 79 b2 be 4b 1c d7 67 e3 9d 57 cb 88 69 d1 b7 1d 4e 3b 8a f3 5b 22 1d f1 8e f5 dd 5a ae bc a4 42 37 d4 ee ec e5 c9 c8 f6 ad cb 76 63 b7 e8 2b 97 b1 27 69 07 b5 74 d6 f9 55 0d e9 8a 74 db 62 96 86 94 47 20 0a b4 0e 49 c7 a5 54 8b ef a8 f6 a9 95 4e e3 83 5d d1 46 0d d8 57 89 08 e6 b3 64 b5 52 4e 00 cf d2 b4 0f 23 af
                                                                                                                                                                                                                                                              Data Ascii: OF5;XtZmJ{^}tC^/!{UajQ({q-uG&E+5g$QWkW~TQYQu+$aZ|yKgWiN;["ZB7vc+'itUtbG ITN]FWdRN#


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              122192.168.2.64988640.113.110.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 62 66 59 49 39 62 73 43 69 45 57 4e 4f 4f 44 63 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 65 30 34 30 30 65 62 62 30 62 34 63 37 35 32 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: bfYI9bsCiEWNOODc.1Context: 9e0400ebb0b4c752
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 62 66 59 49 39 62 73 43 69 45 57 4e 4f 4f 44 63 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 65 30 34 30 30 65 62 62 30 62 34 63 37 35 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 53 4b 4e 70 6e 54 51 72 51 41 6d 49 69 2b 6c 41 64 47 64 54 6c 7a 75 61 2b 41 78 33 61 47 6f 34 39 32 48 49 2b 33 56 49 4f 47 61 73 6c 67 35 44 44 59 59 59 55 2f 50 46 38 4a 37 58 4c 5a 62 61 67 45 4c 48 38 41 71 6b 33 34 6a 6b 70 56 66 46 70 6b 57 70 66 77 49 51 6e 67 37 39 6f 5a 67 77 2f 2b 6f 4e 44 33 64 6d 2f 48 68 41
                                                                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: bfYI9bsCiEWNOODc.2Context: 9e0400ebb0b4c752<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdSKNpnTQrQAmIi+lAdGdTlzua+Ax3aGo492HI+3VIOGaslg5DDYYYU/PF8J7XLZbagELH8Aqk34jkpVfFpkWpfwIQng79oZgw/+oND3dm/HhA
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 62 66 59 49 39 62 73 43 69 45 57 4e 4f 4f 44 63 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 65 30 34 30 30 65 62 62 30 62 34 63 37 35 32 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: BND 3 CON\QOS 56MS-CV: bfYI9bsCiEWNOODc.3Context: 9e0400ebb0b4c752
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC58INData Raw: 4d 53 2d 43 56 3a 20 56 48 6d 72 48 6c 77 44 50 30 32 50 73 7a 33 75 56 75 67 49 54 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                              Data Ascii: MS-CV: VHmrHlwDP02Psz3uVugITQ.0Payload parsing failed.


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              123192.168.2.649897151.101.192.844435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC359OUTGET /ct/lib/main.97c41ef3.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: s.pinimg.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 27512
                                                                                                                                                                                                                                                              ETag: "0304d337d72a7b17907261bf86e2f221"
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: X-CDN
                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 22:14:28 GMT
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1378INData Raw: 1f 8b 08 08 87 b1 c8 66 00 03 6d 61 69 6e 2e 39 37 63 34 31 65 66 33 2e 6a 73 00 c4 5c 0f 6f db b6 b6 ff 2a 8e 80 b9 62 25 bb 92 ec 38 a9 2c d6 68 7b 33 60 0f 5b 3b 2c dd c3 1b 82 20 50 6c 3a d6 ea 50 79 12 95 34 37 f6 3e fb 3b 87 14 25 ca 96 92 34 db c3 c5 d6 44 a2 a8 c3 1f 0f cf 3f 9e 43 e5 60 59 f0 b9 48 52 6e 33 f2 70 1b 67 bd 8c 3e 6c a7 ba b1 97 d8 42 35 f3 69 c6 44 91 71 3b 3b 13 e7 9b 8d cd 29 5e d0 87 24 14 ee 3a 3c f0 5d f6 ed 26 cd 44 1e 3e 6c b7 2e 83 47 c3 79 bc 5e db 7c 58 b6 bb dc ad af 13 02 37 6b 7a e0 b9 9c 10 dd ba 4d 86 d7 94 b9 c9 70 4e 33 f8 b9 a0 15 32 01 2f 03 ba 64 98 e2 25 d9 6c 3e 5f fe c9 e6 62 b8 60 cb 84 b3 5f b3 f4 86 65 e2 5e 76 7b 60 bc b8 66 59 7c b9 66 21 90 bf 62 22 64 5b b2 05 7a 99 41 8f 3c 58 05 57 6f 2f ac 03 2a ee
                                                                                                                                                                                                                                                              Data Ascii: fmain.97c41ef3.js\o*b%8,h{3`[;, Pl:Py47>;%4D?C`YHRn3pg>lB5iDq;;)^$:<]&D>l.Gy^|X7kzMpN32/d%l>_b`_e^v{`fY|f!b"d[zA<XWo/*
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1378INData Raw: 9a 6a 2d f8 c6 73 20 ff df 09 bb 83 20 77 bf 11 46 04 97 de e5 79 6a 30 b5 5f 28 03 5d 43 d9 6a 99 9d 59 96 23 ea e8 02 b1 a3 4d 67 9a 8e 67 ac db 81 3f 9d 92 fc 2e 11 73 0c 49 1e e6 71 ce ac 38 9f 27 89 15 ca eb 35 c8 22 f7 cb 1b 88 5a e3 ec de 0a 75 bc 3a 95 ad 52 9f 43 7d 39 28 af 7b ca 97 e8 be bf d9 35 1e d5 75 9e 07 fa ad 79 3e 08 6a 0a fe 04 f6 13 35 3d 75 5b 92 09 5e 97 83 ae d8 b7 1a c7 bb 77 ef 7c d5 7c 09 3f 26 e3 ea c9 27 63 d4 32 52 0e a5 07 68 41 c5 a9 0d 7c e3 28 3d 3f a7 77 2c fb 08 a4 6c 02 56 0e 36 2d b5 bc 54 db 34 c9 3e 30 59 c0 40 a0 08 1b 97 ca 77 f2 cd 46 a9 26 27 ef 30 c0 d1 6a 53 ba 08 4b f6 67 75 7f b6 d9 30 b3 e3 cc b8 0e 19 89 a8 b7 f3 2a 4c 17 da 22 6a 73 75 55 3f c6 75 15 54 80 6f 92 8b 52 2f ad 28 97 56 b2 0d a1 a7 54 c6 5e
                                                                                                                                                                                                                                                              Data Ascii: j-s wFyj0_(]CjY#Mgg?.sIq8'5"Zu:RC}9({5uy>j5=u[^w||?&'c2RhA|(=?w,lV6-T4>0Y@wF&'0jSKgu0*L"jsuU?uToR/(VT^
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1378INData Raw: 3f 07 e9 53 af c0 55 e2 d0 d5 16 c5 61 4d 33 08 1b d7 86 0d 5d 44 f4 46 2b 68 4b 64 32 8c 6f 6e d6 f7 b6 7a d2 0c 2c 21 c2 b9 07 8d b8 8f 16 53 72 db 1a d6 ec bc 5c 06 48 f7 ee bd 03 63 56 e2 7f bb fd 36 54 9e 80 ae dc 6f c3 d3 75 7a 57 de 9a 86 c0 c1 a4 12 f0 41 40 04 51 a7 af e5 16 da 86 70 67 0b 6f fe f4 e9 f4 d7 93 8f 5f 2e 7e 79 ff 3f 17 1f fe f8 72 72 4a 0f bd 76 d7 49 2b cf 21 5a 73 7c ad ad 66 25 42 64 f7 52 bd f6 32 e5 7e 05 4e 18 39 c2 87 ea b2 d5 c7 ba cb 34 6d a9 73 8c 83 ed d6 1d 07 32 c6 82 1e 36 69 f5 f8 62 98 17 97 32 97 d5 ef ab 78 4c df db be eb 13 63 6b bd 9d c7 e5 96 49 0d 70 e0 6f b7 10 11 7e 1b 7e fd 25 fe a6 ba 60 e2 02 58 76 93 a6 eb d3 e4 df 8c 1e 83 80 c3 fd aa 75 fb d3 9e 04 75 c5 d6 55 21 d1 5e 05 b0 4a cf 4b 23 a4 1a b7 5d c1
                                                                                                                                                                                                                                                              Data Ascii: ?SUaM3]DF+hKd2onz,!Sr\HcV6TouzWA@Qpgo_.~y?rrJvI+!Zs|f%BdR2~N94ms26ib2xLckIpo~~%`XvuuU!^JK#]
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1378INData Raw: 4e ef b7 55 cb e3 b5 c3 45 59 f4 fc 62 ff 06 fa 60 17 92 4f ba 0e 3c 80 89 16 ee c2 8d 9b 75 c5 f2 d5 bb c6 91 b9 27 2b e4 2d dd 77 6a 75 6a 70 4c d8 c3 4e 0a 21 61 c9 5a ae 6e fa b2 a2 9b ae 0c 36 46 36 aa 63 cb e7 57 c7 30 f5 2a 8b e2 bb 05 02 94 3c 6f bb 1b f7 fc d7 e9 e7 4f 74 2f 3d f3 20 4f 7c e9 93 4c 2e 1e 54 0a 77 6b 27 d2 88 97 45 13 54 9c 8b 38 cb d4 11 47 17 b4 72 3b 55 a5 d1 b1 f7 76 52 9f 0e bd 34 4e 49 8a 1f c0 10 83 f6 75 1e b8 b1 94 09 51 76 43 f4 8a 84 0b e5 df 58 24 9c ae 93 a1 5f b2 7b 3c 2f 84 27 50 e6 73 96 e7 e0 cb ef 53 be d0 0a aa 0f 89 d6 f9 e7 ab 3a 5a 80 d5 7b 66 bc f0 ca 52 f4 5a 4f 13 7d 68 9e 40 7b 55 fa 64 79 c2 20 ed 3a 5b b4 7b 18 72 f7 64 a0 a2 c2 9c ac 0a 14 3a 8f c6 82 df e9 99 a1 81 39 db 8b da 97 80 d5 93 25 3e 99 86
                                                                                                                                                                                                                                                              Data Ascii: NUEYb`O<u'+-wjujpLN!aZn6F6cW0*<oOt/= O|L.Twk'ET8Gr;UvR4NIuQvCX$_{</'PsS:Z{fRZO}h@{Udy :[{rd:9%>
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1378INData Raw: af ca 9b 51 36 60 b3 fa d6 41 fe 0d 98 59 c0 c7 ea 3f fe 91 95 28 2b cf 89 a5 03 cc fb d1 64 0a ee 8c e0 09 70 5e e6 41 13 87 9d 57 d5 e2 34 f2 d9 48 9e 48 ec fa 2a 59 1d 17 d3 d9 f7 36 32 ad df d9 e4 4c e8 cf 6b e4 f4 aa ec 2e 73 99 93 82 9c d4 7f f7 a0 29 7b 78 d0 b3 5d f6 f6 3f 57 2f ff d8 43 fb df c4 c0 4f b4 38 56 b7 9b f5 6e 12 ee 9f 3a 95 ab c0 fe 8f bd 6b 6f 6a 1b 59 f6 5f 25 71 65 39 d2 4a 36 7a 3f 00 2d 87 f0 8a 13 02 5c 03 c9 6e 1c a0 14 23 c0 09 48 5e 5b 82 64 b1 bf fb fd f5 cc 48 1a db ca ee 49 d5 bd a7 ea 6c 9d 3f 12 a4 79 f6 f4 f4 f4 43 d3 dd 5e 68 a7 9b 12 3d 72 af 0e 39 1e c2 50 d5 0d 28 08 8c 83 0d 4b 07 10 1e bc b3 14 ea 3b 6e be cc ab 12 74 34 e4 de 68 5a 12 86 7e 3e 17 c2 3f fe 8e 6f 4b f3 2d 21 0b 9a 59 0a ce 62 9f f6 59 5c 16 9b 34
                                                                                                                                                                                                                                                              Data Ascii: Q6`AY?(+dp^AW4HH*Y62Lk.s){x]?W/CO8Vn:kojY_%qe9J6z?-\n#H^[dHIl?yC^h=r9P(K;nt4hZ~>?oK-!YbY\4
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1378INData Raw: 60 6a 7a 53 db 52 f1 b8 7d 17 df 8f 92 2b 95 8f f0 62 b5 93 e3 b0 93 1f ad 58 10 d7 b0 97 f0 22 9f 89 06 4f d0 b8 f6 75 bd 4a 38 dc c5 38 79 96 66 69 9b 51 10 04 4c e5 e3 d6 f9 98 76 81 fb f1 15 a5 78 ca d8 69 12 4d 74 d6 81 67 68 e4 99 c8 44 0c db 6d fc 40 26 ce 12 91 2a ea b3 fb 24 bf cd ae 28 63 99 b2 98 65 50 7d 12 a1 76 29 73 d8 2d e5 f9 fc c7 05 89 7b 1b 14 bb 86 f5 95 a9 1e 59 3a ad 04 9c 76 dc 4f 78 1e 90 da dd 85 ab 0f 4f b3 f5 61 e7 a0 7b 72 1a 3d ed 1d 5f 1e 1c 6d 6f 1d 5c 9e 9c 1e f5 b6 f6 77 d7 9e a0 7c 63 b5 6b a6 61 e8 c5 78 b8 d6 ba 1e 5d 52 9a ab bb 13 40 1e df 24 ad 99 be b3 db eb be 83 e9 bc 7b dc 7d b3 dc 7e 34 4c db c0 d1 f0 21 b9 6a 27 a3 e1 17 74 38 d9 ee 6d 1d ef 5e d2 8c bb 87 bb bd 93 e6 4e 93 c1 38 1e 25 6d 0a b3 4a 52 8a fb 9b
                                                                                                                                                                                                                                                              Data Ascii: `jzSR}+bX"OuJ88yfiQLvxiMtghDm@&*$(ceP}v)s-{Y:vOxOa{r=_mo\w|ckax]R@${}~4L!j't8m^N8%mJR
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1378INData Raw: b7 bb d7 fd 55 6b ed 7e a5 78 7c 68 72 ff f8 69 f2 0f 71 72 e3 67 3f 4d f4 67 9f 8a fc d9 35 dd 21 b3 aa 16 cb aa 96 b2 b9 a1 d3 70 f2 5a 4c 28 b0 9c a9 f8 cf 33 d0 25 25 31 8c a3 ac d3 53 e8 30 aa eb 69 99 df ad dc d1 b4 e2 ec d4 86 41 d0 6b 24 ff 32 41 4e 8b 71 eb 3c 92 12 c9 aa cd 98 9c 4e 0b ce 2a 99 ac ad 1f 27 e5 e3 66 be 96 28 a6 ad 62 9f 6e 63 cb f5 40 86 fc 9b 1e f1 7a fe c9 93 a7 1e 60 60 e1 50 bd 02 6e fe e4 88 e6 f4 eb 10 59 87 05 73 66 9d 53 12 f8 2c e9 11 f5 3e 6c ee 90 8b 70 57 f6 01 52 8e fb 56 5a ab 2d 95 5c f2 cb 01 4e 1b 06 20 34 90 1c e2 49 11 06 2c ab 5c b5 01 9b 39 ce 5b d5 fd 4b d3 fc b7 25 26 64 95 2e 93 54 ba 0c 84 51 c8 1f db d3 32 a5 43 a1 98 c4 17 0a 05 27 fc 5b d4 37 4d d3 b3 5d cb 31 02 ba 53 0b 1d c7 77 1c 53 b7 0d 27 b4 2d
                                                                                                                                                                                                                                                              Data Ascii: Uk~x|hriqrg?Mg5!pZL(3%%1S0iAk$2ANq<N*'f(bnc@z``PnYsfS,>lpWRVZ-\N 4I,\9[K%&d.TQ2C'[7M]1SwS'-
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1378INData Raw: a9 1d 81 8b b1 4c 0b 0c 5d d2 40 00 a4 0b f1 09 44 cc 29 23 c0 43 88 26 24 eb 6b bd 04 7b 1a 42 66 db 04 56 ad a2 f8 9e e7 13 86 3d 59 59 81 36 0c c9 ed 04 24 35 25 bd 05 ba 02 a4 17 f6 4b 56 61 50 ed 40 19 80 9a 21 6b 33 96 e3 91 0e c0 16 51 2b 36 be 1b d8 50 47 02 59 c7 31 3d 74 f0 43 db 93 b4 1d d3 c4 4e f8 00 c6 91 15 1f 17 c4 e2 90 bb da 9c 0e e4 42 87 30 40 99 ae ac 0e 11 de 03 9a c3 96 35 23 ec 01 06 f3 b1 77 b2 92 04 89 eb d0 b6 11 e9 d5 fa 92 09 f2 f0 dd 10 74 25 ab 4e 58 aa e1 63 eb e6 94 28 40 63 04 1e 84 ad 31 a7 4f 99 84 0d 88 76 7b 4e b5 72 41 d1 2e 4e 87 2f 6b 59 a6 e1 61 6a 83 8e ea 9c be 45 52 9d 54 2b 49 f5 32 1d db c2 99 05 10 b2 16 66 3a 1e b4 0a 13 7b 26 29 64 81 8b 53 13 02 a1 92 6a 86 13 05 45 01 1b 61 49 5a 1a b6 17 20 e2 f4 b8 92
                                                                                                                                                                                                                                                              Data Ascii: L]@D)#C&$k{BfV=YY6$5%KVaP@!k3Q+6PGY1=tCNB0@5#wt%NXc(@c1Ov{NrA.N/kYajERT+I2f:{&)dSjEaIZ
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1378INData Raw: 8b ab aa fa 77 5e fd bb 56 94 d5 e0 1f 0f 55 f5 6f bc fa 37 2d 2e ab c1 52 be 55 d5 1f 78 f5 07 ed ba ac 06 97 79 ac aa df f3 ea f7 da a4 ac 06 e3 21 ea f9 0b fb 7f 2c ec ff b9 8f 74 79 25 ab 17 ec 6a a2 ed f1 a2 47 70 02 0e 55 dd 20 29 82 3f 0b d4 92 d5 ae 08 3e 5d e2 33 a8 ca de 95 b4 c0 0d 7f 45 b0 ee 12 75 cc b2 57 04 13 2f 11 66 5b 55 e1 6f 25 39 40 b5 ab 0a 3f 94 f4 a0 3b f5 44 ef 4b 82 a0 ef 8a 94 97 e8 c7 be 09 2c ba 5e 14 d2 ad 38 cf 4c 88 c3 f3 7f e0 4d 50 fd e6 fa 38 7a ae 24 74 d7 af 3f 4d e4 5f e7 28 a2 a2 bc 2d 9f e9 e9 da d2 b7 9c 42 f8 14 54 bf 7e 0e 71 42 de 05 f4 19 24 99 77 e5 28 3d 07 f4 eb c5 1f 17 49 4a ff 81 a2 f2 1f 28 1a fd 07 c6 b5 ff c0 6c bd c1 1f 63 3a a5 9f 0f fe 61 47 82 f8 ef e6 48 10 2f 38 12 d0 dd 59 ba c2 7e f5 7e 29 c0
                                                                                                                                                                                                                                                              Data Ascii: w^VUo7-.RUxy!,ty%jGpU )?>]3EuW/f[Uo%9@?;DK,^8LMP8z$t?M_(-BT~qB$w(=IJ(lc:aGH/8Y~~)
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1378INData Raw: 6b a1 09 4d d8 a6 74 a5 91 8e 13 94 87 21 8a 5e 11 23 a9 b7 8c fc 6d 8d d1 69 3b 6e 62 18 c7 ad ae 0a 3c 75 e3 e9 bb 30 81 dd 3c cc 3b ee 65 a7 1f c5 cb e4 2d f0 78 6a cc e8 3f 87 62 67 2c 82 94 85 81 93 2d b2 39 07 da 39 22 e7 4a 4e 89 12 a0 fb 1b fe 9e 0f 17 42 de e4 83 b0 ea 2f e3 05 da 45 e2 5a 61 e8 84 70 8a 0c c7 6a 27 5d c4 71 ee 41 07 e3 44 21 c7 34 92 4d 50 b3 d4 8e 43 41 8f 54 93 1a ee 6b 94 45 40 cb 0b 5f de 09 01 e0 85 0f 58 21 88 5b 2d 8d 37 16 c4 83 dd c1 4c 90 23 29 0c 98 68 c9 b8 2c 63 b4 7c f3 75 b9 6a af 57 08 2c a5 1c 6a 99 f6 a4 43 93 1c 3c 5d 8b 8a e5 ad 29 b1 09 22 58 0d a6 a3 e4 1e 8c 13 b4 b2 07 26 a1 a9 6b d0 44 1a 6c e5 4d c8 52 aa 85 d2 fd fc 66 a2 6e d8 38 d7 a3 84 cb e8 1c b0 0d 96 18 08 27 dc f9 82 2a 7f a1 6e d2 8e 41 20 93
                                                                                                                                                                                                                                                              Data Ascii: kMt!^#mi;nb<u0<;e-xj?bg,-99"JNB/EZapj']qAD!4MPCATkE@_X![-7L#)h,c|ujW,jC<])"X&kDlMRfn8'*nA


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              124192.168.2.649894104.26.8.1234435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC364OUTGET /images/post_type_icons.png HTTP/1.1
                                                                                                                                                                                                                                                              Host: snapwidget.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC825INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:29 GMT
                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                              Content-Length: 2671
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                              Cf-Polished: origSize=2778
                                                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                                                              etag: "6710d7f5-ada"
                                                                                                                                                                                                                                                              last-modified: Thu, 17 Oct 2024 09:25:09 GMT
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                              Age: 102055
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xMFp4RFcvr1b2Eo9t%2FNS0cchrttXRd%2BuvEL6hHBCzxFOYXbgS8vQaBfg12q1rtujPBsdPHw5xhooCLaO0F4rXy9tYPxVqQMT7LRfoBq77G0pKFKzstQS%2BD7A4k2jlDEP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51ef2e343594-DFW
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC544INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 82 08 04 00 00 00 20 0a d8 76 00 00 0a 36 49 44 41 54 78 da ed 9c 7f 6c 94 77 1d c7 df a5 f7 fb f7 b5 d7 fb d5 5e af 47 5b 8a 03 4a 5b b0 40 04 74 99 01 dc 56 82 a8 c9 70 63 2a 1a 37 30 9a b0 e9 d8 86 21 b5 1a 83 9b 0b 5a 46 74 14 58 e6 06 4a 6a 04 a6 02 c1 08 13 31 59 29 d4 d1 52 04 4a af a5 75 d4 01 2b a5 3f ae d7 de dd f3 f5 c9 27 ec d2 dd b5 4d fb 3c 57 e0 8e ef eb f3 07 e1 b9 26 cf f3 bc be bf 9e e7 fb 7c 3f 5f 70 38 1c 0e 87 c3 e1 70 38 29 4a 1a 28 62 ff ff 20 09 48 87 3e df 0e 2b b4 98 46 b7 3e 0d 5a 58 c5 23 7a a4 3f 10 22 e8 96 0d cd 5b 84 e0 50 d7 91 35 30 22 5d 0c e3 91 27 86 ba 84 60 f3 16 18 48 cb 83 50 0f d6 fa 84 30 13 89 0c d6 ae 86 19 e6 da d5 91 41 26 22 84 d7 fa a6 aa
                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR v6IDATxlw^G[J[@tVpc*70!ZFtXJj1Y)RJu+?'M<W&|?_p8p8)J(b H>+F>ZX#z?"[P50"]'`HP0A&"
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1369INData Raw: 09 2a 78 25 48 f0 42 0d 05 d4 05 26 e8 48 86 5c 05 ea cd f3 85 61 26 91 c8 e0 8b a5 50 93 06 89 12 d4 c8 93 20 21 0f 1a 28 61 0d 77 37 bf 0c 23 9d 5e 5e bf 64 fc e0 17 4c 06 1f 6c a5 47 6b 19 12 7c 12 24 f8 a0 85 0a 4e c6 58 f8 f0 57 a1 95 a3 81 fa 25 db f5 e3 4c 06 d7 8f c3 46 bd 94 24 09 0a 89 12 a6 43 07 35 dc 4c e4 76 1d 32 a8 14 a4 37 06 25 5c 81 36 26 83 40 3b 5c 50 52 51 dc 55 09 7a 68 91 4d 63 45 08 2e e9 63 05 49 50 21 3b d4 cb 64 10 ee 45 ce bd 91 a0 83 87 11 c8 06 5d 80 ac ce 39 c2 e4 20 c0 4b e3 d5 5d 95 90 0f 03 f4 f0 4a 1e 30 e5 77 ce f1 5d b5 fa 1e 48 10 23 8f 11 c8 85 7a ea 24 08 e1 0f cf 1d de f3 f7 bd e1 e0 fd 29 c1 c7 08 78 e5 49 18 eb 1a 42 01 ff 3f 6b b7 2e 59 8e 79 28 c1 e7 1a 0f 8f 3f 5e dd 07 12 68 96 21 61 23 54 a0 fb fc d1 9a 97
                                                                                                                                                                                                                                                              Data Ascii: *x%HB&H\a&P !(aw7#^^dLlGk|$NXW%LF$C5Lv27%\6&@;\PRQUzhMcE.cIP!;dE]9 K]J0w]H#z$)xIB?k.Yy(?^h!a#T
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC758INData Raw: 02 38 90 01 33 4c d1 b0 22 0b b9 e6 f9 57 8e c7 6d 26 a2 86 4b 18 1e ad 99 24 89 84 f8 34 3c 21 fc ca 7a f8 60 23 01 99 70 55 2e dc f1 70 b1 0f 59 b4 7c 37 03 39 05 0b 7b da 62 36 13 d1 20 87 c5 80 5c a8 92 58 42 f3 bb 28 82 0d 46 18 75 ae 86 aa e0 7f a9 87 18 e8 ac dd 50 42 8b 67 ad f0 fc fa 7b 71 fb 68 78 47 db c3 20 69 25 08 c2 fa 95 70 c2 08 83 de 79 ed 20 1b 41 b0 b3 6a 01 4c b4 ec fa 33 dd 17 47 4a 10 c3 37 7a 82 66 92 4a e8 be 80 19 b0 40 07 6b dd 0b 2c 86 8f 4f c2 4e 8b ae 3d 75 35 31 99 d2 d3 53 4a c2 a5 83 f0 50 ee 82 a3 bf 99 c5 51 fd 79 5a 4e 6d df f3 4c 8c 84 fc 94 92 d0 50 03 27 74 d0 7a 47 4d d6 3d f5 43 98 a1 85 a5 f2 f1 94 96 50 b7 9d b2 88 b4 b3 f3 d9 28 fc 6b 13 49 30 3f f7 48 4a 4b b8 b8 17 4e 68 c5 c8 1e 68 63 71 ec a8 a0 4c 27 4b cd
                                                                                                                                                                                                                                                              Data Ascii: 83L"Wm&K$4<!z`#pU.pY|79{b6 \XB(FuPBg{qhxG i%py AjL3GJ7zfJ@k,ON=u51SJPQyZNmLP'tzGM=CP(kI0?HJKNhhcqL'K


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              125192.168.2.649893104.26.8.1234435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC364OUTGET /images/icons/pinterest.png HTTP/1.1
                                                                                                                                                                                                                                                              Host: snapwidget.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC830INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:29 GMT
                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                              Content-Length: 864
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                              Cf-Polished: origSize=2467
                                                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                                                              etag: "6710d7f5-9a3"
                                                                                                                                                                                                                                                              last-modified: Thu, 17 Oct 2024 09:25:09 GMT
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                              Age: 107176
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F29FFhDYZdxIAaVaEulpMRh%2FfPA2Y542gP6Nn9tXzEv2lB8VIplnalLFrhgRrsLZ9ukdVD90dU%2Bm%2BWWyMGWU7S%2Bj7XUyOHedJWXyHzcLxG%2BcAue21ZAGFIo%2BTQRjmMOl"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51ef2cc4359f-DFW
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC539INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 04 00 00 00 d9 73 b2 7f 00 00 03 27 49 44 41 54 78 da 8d 94 6b 48 53 61 1c c6 5f 0a 21 42 8a ee 10 51 10 49 10 45 50 74 27 82 ec 43 14 f5 a1 6f 09 15 41 cc 52 ca 92 ec 7e 21 b3 9b 45 44 06 95 64 0a a5 32 bb 60 36 d1 da bc 24 95 16 35 b7 64 e9 ca 6e c3 4c c5 d4 66 c6 74 6d bf f6 7a 2a cf 39 db 74 bf f7 db ff ff 3c cf fb 9e f7 72 44 68 58 c4 49 9e d2 8d c4 8b 8d 0c d6 88 c8 60 2c 69 34 02 b4 e1 a0 a2 c9 f2 d9 ee 6f c6 0b f0 83 6b cc 1e ca 1e 87 1b e0 6b fd cd 9b 6b 0f 47 27 0a 83 30 44 6d 5f be ef ec 65 67 0d 0a 07 06 b3 17 03 d8 1f ae d8 21 8d fa 31 6d 5b 59 66 ff 4a 9c 4c 08 65 9e 48 0d b8 df 6f 4a 0b 88 c3 8e 65 47 3f 94 03 ed 2c 0e 0e a8 85 86 ca 91 01 d1 50 c3 9c 0b fc 62 8a d6
                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR s'IDATxkHSa_!BQIEPt'CoAR~!EDd2`6$5dnLftmz*9t<rDhXI`,i4okkkG'0Dm_eg!1m[YfJLeHoJeG?,Pb
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC325INData Raw: 6a 39 b3 3c 0b 7b 8d 52 a9 b2 00 cc df ab d5 3d ae 95 01 8e 66 e6 a5 e8 23 72 6e 47 c5 77 b5 42 57 5b 54 bc 30 ec 3a e7 f3 81 a5 44 af b2 f5 e2 13 5c f5 71 3a 23 f8 b6 c7 a5 42 9f 07 a0 b7 07 e0 9d 5d af 58 b8 bf 05 1c 82 55 d0 68 0d 0e c8 cd 87 86 da 8d 27 dc 1d 72 1d b7 f2 82 15 c6 5b 40 ba bc ca 3f 61 c4 16 7d fb 69 39 14 f5 5f 9c 71 89 a1 5f 64 77 3b 10 23 03 b2 e0 c9 0d 7d db 69 83 a4 f4 f0 0f 7a 4f 12 60 13 12 62 c0 c7 cc fd ba fc 0e 18 93 10 3e c0 dd 02 6c 10 0a 1c 02 57 b5 56 f0 cb 6d 2a 0c 6f 2f c9 03 4a c5 00 7c 01 b3 6a a3 86 c5 27 9f 0f 6f 3f 7e 0a 49 b4 f6 9f fc 13 8a b2 23 f9 9d a5 9d 41 12 2b b4 b0 98 4e a8 33 cd 3a 38 98 39 3a d1 94 83 64 b3 08 86 c9 34 41 0f b9 67 87 6f 0b 6d 3f 91 d2 d6 84 64 a5 08 0d 23 b8 00 e0 71 97 3f 88 4b 55 3f f2
                                                                                                                                                                                                                                                              Data Ascii: j9<{R=f#rnGwBW[T0:D\q:#B]XUh'r[@?a}i9_q_dw;#}izO`b>lWVm*o/J|j'o?~I#A+N3:89:d4Agom?d#q?KU?


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              126192.168.2.649896104.26.8.1234435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC363OUTGET /images/icons/facebook.png HTTP/1.1
                                                                                                                                                                                                                                                              Host: snapwidget.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC830INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:29 GMT
                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                              Content-Length: 742
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                              Cf-Polished: origSize=2222
                                                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                                                              etag: "6710d7f5-8ae"
                                                                                                                                                                                                                                                              last-modified: Thu, 17 Oct 2024 09:25:09 GMT
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                              Age: 249690
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kuFv3ZX%2BkR9WUo9ezhbYPDkwBTM%2BBE%2BypdChFk4oYK9MfunfUfc8N%2FQ1FEEkfumu6j%2BNs7M5KX69f0aB0rRAGgHHrUEWEzF6AYgc9bIA5C1MeCoURR5z46gDAo%2FX4wQ6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51ef3a91465c-DFW
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC539INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 04 00 00 00 d9 73 b2 7f 00 00 02 ad 49 44 41 54 78 da 9d 94 59 48 54 51 1c 87 0f 84 20 21 45 d1 02 11 f6 24 41 04 81 0f 65 44 04 e9 43 14 f5 e0 43 0f 92 49 61 93 4b d0 86 99 9a 95 bb 99 20 68 a1 48 2e 54 2a d3 02 e5 42 e6 b8 8c a0 68 14 2e e9 a0 43 63 e5 92 9a b8 e4 a8 a1 8e 33 5f 78 87 72 66 ee 69 50 bf ff db fd 2d f7 dc 73 39 47 c8 e1 10 49 34 31 03 80 85 0e 72 38 29 56 07 5b 49 c6 04 30 86 81 86 a1 da ef 9d b6 61 2c 00 d3 e4 b1 5f b8 87 20 cc 00 3f 7a 0a 0b 4f c5 79 45 0a 8d d0 78 84 1d bd 95 9e 6d 6c c5 ce 6d 77 f1 2a 80 ce 8a 63 e1 42 a3 9e 3d a1 75 f9 16 00 23 db 65 e1 1d b4 82 f9 4b 70 b2 dd 2e 9f 23 f1 7d f5 c0 38 7e ea 82 76 e8 d5 6f 54 45 d4 a3 2b 01 7e b3 db 39 fe 1e be
                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR sIDATxYHTQ !E$AeDCCIaK hH.T*Bh.Cc3_xrfiP-s9GI41r8)V[I0a,_ ?zOyExmlmw*cB=u#eKp.#}8~voTE+~9
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC203INData Raw: b2 f6 82 99 71 c0 67 b9 a0 00 1a 9f ac b5 e0 fa 55 a0 43 2c 83 0f 58 d9 1b ed 6a 09 4f 77 77 16 cc a3 40 a0 b0 43 2c 0c b4 b8 5a fc 63 8c 9d 1f 9b 4c dd e7 12 d5 f1 77 a5 40 b5 58 81 7e d0 95 aa 8d f2 b9 97 02 80 97 f3 9d 3c 0b e5 45 ab 89 27 a7 01 e0 2f 9c c1 8f 29 e8 aa dc 17 e3 2e ec 15 59 59 0c c0 79 a1 86 5d 0c c1 1c 25 e9 1b 42 e5 f1 84 a8 b1 21 00 8e 0b 39 78 92 09 30 6f ae 7f 1b 94 e8 78 c8 fd 63 5f 3e 9f ec 07 e0 35 de c2 1d 04 a0 05 98 c0 80 be e7 55 b5 b6 b2 ae e3 f3 fc 30 0a f5 aa a5 cb c1 9b 1b 34 f2 8b bf cc d3 46 2a 07 64 de 3f 75 e8 13 1e 05 5e 51 11 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                              Data Ascii: qgUC,XjOww@C,ZcLw@X~<E'/).YYy]%B!9x0oxc_>5U04F*d?u^QIENDB`


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              127192.168.2.649900104.16.80.734435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC413OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                              Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:29 GMT
                                                                                                                                                                                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                              Content-Length: 19948
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                              ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                              Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51ef3c9e4686-DFW
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                              Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                                              Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                              Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                                              Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                              Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                                              Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                                              Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                                              Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                                              Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                              Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              128192.168.2.649895104.26.8.1234435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:28 UTC360OUTGET /images/icons/xicon.png HTTP/1.1
                                                                                                                                                                                                                                                              Host: snapwidget.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:29 GMT
                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                              Content-Length: 947
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                              Cf-Polished: origSize=1902
                                                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                                                              etag: "671903c7-76e"
                                                                                                                                                                                                                                                              last-modified: Wed, 23 Oct 2024 14:10:15 GMT
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                              Age: 101462
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7WZYyUbIF8dzfy8j1i4aXycsJvl3ziUP47GGQd%2F2p7fxunMV3PfaMGYsmQ94nMieeZ97rD2gxbjPq%2BcJfEKZx0hyenYY23%2Fbc%2FoeRzCs932t8ggy3GQW1gxWwd%2F2jBp1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8d7d51ef5ac66748-ATL
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC541INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 04 00 00 00 d9 73 b2 7f 00 00 03 7a 49 44 41 54 78 da 8d 94 6d 4c 9b 55 14 c7 6f 34 64 0b 21 9a a9 d3 c4 2c 68 a2 44 63 4c 66 96 4c 67 74 31 19 fb a0 5b 8c 09 1f 4c 5c 22 93 b8 94 8e c6 09 62 ad 30 26 22 ed 46 04 5d 32 4c 46 d0 b2 19 36 b0 88 71 74 2c 32 3a 0a 8d cc 35 4a ba 42 53 a1 bc 15 28 7d 11 4a 81 96 29 2f c2 6f b0 a6 69 4b 9f b0 fe cf 87 e7 de f3 3f ff 93 e7 9c 7b ee 15 d2 e0 15 ca e9 26 04 c0 0a 56 aa 39 24 92 03 8f a0 66 18 60 0a 3b 9d 93 37 c6 7a d7 3c ac 00 cc 53 c3 8b f7 93 1f 21 08 e0 ee af ab 3b 7c 32 4d 21 64 42 96 22 df ff 59 c5 39 87 99 30 3e df 4a 7e 0d a0 f7 ea 1b c7 85 2c d1 9e 3a d6 51 bb 02 e0 60 a7 94 f8 71 cc 10 1c 7a 5f 1d 11 48 d9 6b a7 46 8c 80 9f 7d 89
                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR szIDATxmLUo4d!,hDcLfLgt1[L\"b0&"F]2LF6qt,2:5JBS(}J)/oiK?{&V9$f`;7z<S!;|2M!dB"Y90>J~,:Q`qz_HkF}
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC406INData Raw: 40 9b ae 81 00 c3 84 34 fd 4c fe f8 48 73 f3 36 f9 0d 83 73 70 77 a1 54 44 e3 55 10 ac 59 56 a4 13 ec fa a8 bf f7 bf e5 1c f5 4b 85 e3 a3 37 3b 53 25 8a 68 bf 0d 02 bb 87 3d ca 44 72 47 9e f9 77 87 cd 64 9c 1c 7b 36 5f f9 4d 20 50 ad 4d 8c b1 2e b1 2a 38 bf ca e9 ea 44 f2 7a db f4 54 76 79 4a ee d0 df 96 5b 42 a6 d7 7b 3d 87 4a 36 8d b4 ca 07 76 c1 41 18 b6 6c 96 d7 37 06 83 65 f7 06 26 47 33 37 5b ad 4d 3b 3e 3a 68 31 3f aa 88 8d d1 d5 03 5f 0b 21 58 80 ed 47 63 a9 aa da b9 79 6d 7d 64 f7 d3 fa 38 1d 2e 39 50 e4 9e 88 2f 23 e4 07 32 84 10 68 c1 f4 43 94 50 9d f5 fb 5b 7e 4d c9 8d 5e a3 de bf 9c 83 4f 9f b8 a4 f3 79 df 2b 8b 78 0b 3e 06 ac 62 03 64 c0 2a cf a9 22 54 bf ad a3 2d be e7 ef 9c 1a 1e f0 79 9d 43 a1 05 63 7b c4 17 f4 01 59 22 0c 8a 61 62 bd 55
                                                                                                                                                                                                                                                              Data Ascii: @4LHs6spwTDUYVK7;S%h=DrGwd{6_M PM.*8DzTvyJ[B{=J6vAl7e&G37[M;>:h1?_!XGcym}d8.9P/#2hCP[~M^Oy+x>bd*"T-yCc{Y"abU


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              129192.168.2.64989118.244.18.604435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC388OUTGET /400/Xub7EsrJSX2LbYtXWPrTbg/85000/artboard_12.png HTTP/1.1
                                                                                                                                                                                                                                                              Host: static.showit.co
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC520INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                              Content-Length: 15189
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:22 GMT
                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                              Media-Server: node
                                                                                                                                                                                                                                                              ETag: 12c8e5fe7981de39034544465462ff22
                                                                                                                                                                                                                                                              Last-Modified: Fri, 11 Jan 2019 22:10:38 GMT
                                                                                                                                                                                                                                                              Expires: Fri, 24 Oct 2025 22:14:22 GMT
                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 5d328d2e734cff11e41c897ec72f465e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: 5RmtX4wc2b8r2K6hj257gRO0_2rgDJBlI4iOeReuFraJjEkr_lMBfA==
                                                                                                                                                                                                                                                              Age: 7
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC15189INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 00 77 08 06 00 00 00 2d 89 16 42 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 07 74 49 4d 45 07 e3 01 0b 16 0a 24 68 22 be a4 00 00 3a 44 49 44 41 54 78 da ed 9d 77 9c 5d 65 99 c7 bf 77 5a 66 26 8d f4 de 7b 20 90 84 50 42 90 96 00 8a 01 59 40 01 89 ab e2 2a 8a ae ae a8 6b c1 05 92 35 ea ae 58 c6 c5 80 02 a2 48 91 de 45 3a 09 9d 90 02 24 24 a1 a4 90 3e e9 75 92 a9 fb c7 ef 39 b9 ef 9c 9c 73 e7 4e a6 dd 3b 79 7f 9f cf 7c 66 e6 de 73 cf
                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRw-BgAMAa cHRMz&u0`:pQ<bKGDpHYs~tIME$h":DIDATxw]ewZf&{ PBY@*k5XHE:$$>u9sN;y|fs


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              130192.168.2.64989218.244.18.604435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC408OUTGET /1600/erW3jCtGQkaqAKb7sL0baA/85000/for_my_love_card_free_download.jpg HTTP/1.1
                                                                                                                                                                                                                                                              Host: static.showit.co
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                              Content-Length: 134720
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:22 GMT
                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                              Media-Server: node
                                                                                                                                                                                                                                                              ETag: 2db25f7eea0328f9ff1671505dd035fc
                                                                                                                                                                                                                                                              Last-Modified: Sat, 25 Jan 2020 01:10:48 GMT
                                                                                                                                                                                                                                                              Expires: Fri, 24 Oct 2025 22:14:22 GMT
                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 717c15467a10d8501ae3f6716e2421d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: n86IvgSLS8L_edmesU7_dwAwyryRd8Hxi7a90Pz_OUSrAAfllHLkrw==
                                                                                                                                                                                                                                                              Age: 7
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC8949INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff ed 13 60 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 27 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 00 1c 02 37 00 08 32 30 31 37 31 32 31 38 1c 02 3c 00 06 31 31 32 34 30 31 00 38 42 49 4d 04 25 00 00 00 00 00 10 fe 64 d9 e5 5c b9 68 c7 ca 6a 5b 21 89 3b f2 56 38 42 49 4d 04 3a 00 00 00 00 01 25 00 00 00 10 00 00 00 01 00 00 00 00 00 0b 70 72 69 6e 74 4f 75 74 70 75 74 00 00 00 05 00 00 00 00 50 73 74 53 62 6f 6f 6c 01 00 00 00 00 49 6e 74 65 65 6e 75 6d 00 00 00 00 49 6e 74 65 00 00 00 00 49 6d 67 20 00 00 00 0f 70 72 69 6e 74 53 69 78 74 65 65 6e 42 69 74 62 6f 6f 6c 00 00 00 00 0b 70 72 69 6e 74 65 72 4e 61 6d 65 54 45 58 54 00 00 00 21 00 48 00 50 00 20 00 4c
                                                                                                                                                                                                                                                              Data Ascii: JFIF,,`Photoshop 3.08BIM'Z%G720171218<1124018BIM%d\hj[!;V8BIM:%printOutputPstSboolInteenumInteImg printSixteenBitboolprinterNameTEXT!HP L
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC16384INData Raw: 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74 23 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 63 72 73 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 63 61 6d 65 72 61 2d 72 61 77 2d 73 65 74 74 69 6e 67 73 2f 31 2e 30 2f 22 20 78 6d 70 3a 52 61 74 69
                                                                                                                                                                                                                                                              Data Ascii: dobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:crs="http://ns.adobe.com/camera-raw-settings/1.0/" xmp:Rati
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC16384INData Raw: 42 d0 8f 46 48 15 6c 50 7a 80 e0 03 db 62 00 0f cc 58 27 a9 04 b3 7e 40 35 45 16 cf b4 50 ca 4c 83 4c 0b 1d ca 22 28 a0 47 b0 12 3c 90 6a e5 00 26 c0 50 1c eb a1 28 57 60 22 b9 68 5d 48 26 c5 04 99 28 16 e0 51 42 32 05 ac b6 28 92 d1 10 65 7c bb 14 70 e2 57 c1 62 64 42 d2 7a ab 01 db 86 88 d3 2e 3b fc 4d 5c 8d 29 44 fa 01 09 23 5c 16 c4 e6 fc 0b 0e 00 5f 8b 19 0f 52 88 d7 89 45 d4 94 09 94 6b 74 4a 11 14 39 02 12 41 5e e0 5e 45 82 28 8d 2b 00 5b 12 41 6a ec 05 7b 8b 11 35 c2 b0 91 a4 d3 28 8d dd 80 6f 52 0b 6e 45 09 7b e8 28 57 b8 a1 2d 7e 44 83 d1 58 80 f6 28 a8 b2 23 bd d1 91 4d 58 10 47 c2 b9 05 28 0b 00 1c 0a 0e 0a 83 d2 c1 4b 2f 05 70 9c 44 b5 04 32 dd ea 24 b8 5a 91 5a b9 43 53 21 66 50 62 81 81 99 bf 85 96 47 5f 08 ef dc ae 9b 5a 33 38 f1 59 76 ee
                                                                                                                                                                                                                                                              Data Ascii: BFHlPzbX'~@5EPLL"(G<j&P(W`"h]H&(QB2(e|pWbdBz.;M\)D#\_REktJ9A^^E(+[Aj{5(oRnE{(W-~DX(#MXG(K/pD2$ZZCS!fPbG_Z38Yv
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC16384INData Raw: 48 b7 61 47 e8 50 64 01 02 94 42 58 cc b7 16 12 f9 5b f2 03 ad 87 fb cd 7c 0c f5 59 e4 ee 47 63 50 ca 4b 72 90 59 04 4d 98 5b 17 a1 0b 2c 45 1d d1 a6 47 ae 80 12 5c 05 5e 42 23 f0 0a b6 00 c0 3e 7c c0 2d 50 0b 00 08 3b f8 80 0b 47 20 01 4a 11 02 f3 10 42 e9 85 a7 6a 87 dd a0 8e 00 20 19 96 c1 42 52 a3 03 48 42 23 dc 52 85 0b 92 43 80 2f 02 c4 7a e8 ca 94 a8 22 3d ec 01 5b 50 a3 60 5e 02 a3 5a a0 0f 70 23 60 5e 2c 4b 0f 20 33 e5 a5 c8 08 09 7b 2d 40 97 03 5d d7 02 36 ad e0 01 b4 f6 02 49 be e4 ad a7 89 44 7b 59 32 0c b6 d4 36 bd 98 11 35 6d 00 b1 95 a7 07 cd d0 1d d6 6a 04 00 04 b5 c0 5a c0 08 21 45 00 04 00 05 00 04 25 07 00 05 85 c8 29 a1 00 58 00 14 08 80 00 68 00 07 b0 10 0a 80 5f c8 05 80 58 08 00 80 01 14 5b 01 00 00 60 00 00 fa 80 25 01 40 00 02 01
                                                                                                                                                                                                                                                              Data Ascii: HaGPdBX[|YGcPKrYM[,EG\^B#>|-P;G JBj BRHB#RC/z"=[P`^Zp#`^,K 3{-@]6ID{Y265mjZ!E%)Xh_X[`%@
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC16384INData Raw: 6d 91 5d 77 e2 df b5 67 5c ff 00 a5 3d 7e f2 6c 15 6f 79 95 e4 6e 54 23 da ee aa e2 1e 95 64 bc 6c d2 82 f4 7e 26 25 f6 fe 07 b3 f4 36 fe a6 51 c7 2e 3f 77 4f e5 fa 27 ec e9 d0 af a2 3d 9d e1 68 62 e8 a8 66 d9 84 bf 4c c7 dd 6b 19 49 7c 14 ff 00 c3 1b 2f 57 23 51 0f 9b f1 6d e7 b5 6e 26 71 f7 63 84 3e 94 57 9a 3d 80 f9 8f 5d 4f fd 36 f6 83 80 e8 2a 29 cf 29 ca fd de 6b d4 2d 7c b3 b3 be 1b 0a ff 00 bd 25 df 25 fd 58 a3 33 c6 69 e9 6d bf ed b4 27 71 3e f4 f0 c7 f7 9f bb 93 f3 f7 b7 55 89 eb ef b4 84 fa 73 05 3b b5 5e 86 53 4e 4b f6 2c af 52 5f 47 29 bf a1 1f 47 e1 93 1b 4f 0e f5 72 f8 cf f0 fd 8b 93 e0 30 d9 5e 57 85 cb b0 30 54 f0 b8 5a 30 a3 46 09 7c b0 8c 54 57 e4 8d 44 53 e3 33 ce 73 ca 72 cb 9c f1 76 9b 5b 73 e0 56 1f 34 ea 4e a7 cd 7a b7 3b c4 f4 6f
                                                                                                                                                                                                                                                              Data Ascii: m]wg\=~loynT#dl~&%6Q.?wO'=hbfLkI|/W#Qmn&qc>W=]O6*))k-|%%X3im'q>Us;^SNK,R_G)GOr0^W0TZ0F|TWDS3srv[sV4Nz;o
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC16384INData Raw: a4 e2 1a 5e cc 00 16 e2 00 a8 20 1b 02 06 0b 1b b9 15 08 00 1b d0 b0 27 05 91 c1 4d 7e b5 ab f1 a1 9a 3a 3b 2a d6 34 83 22 a1 02 fa 14 13 b8 01 48 15 40 04 b0 00 54 1a b8 0e 40 00 61 45 af 01 9a 2d 70 b4 97 d4 0a 10 0a 36 05 5e 00 00 9c 6c 0a 16 c0 76 68 7d da 08 e2 b8 00 31 2d 99 29 61 9d 6d a9 15 99 6e 06 a8 6c 51 c9 53 81 29 0c 47 71 42 bd c4 aa 0a 45 6c aa 8b 76 05 5e a1 2d 35 e0 94 58 45 5e 0a 05 11 5f 92 48 01 58 81 9b 01 45 83 f4 02 ad c0 c3 40 37 5a 6c 40 02 78 bf cc 07 00 65 6b 7b 81 86 82 b1 2d 52 b7 20 71 54 8a 92 70 93 f8 5a 69 fe 06 33 8b 86 b1 9a 97 aa 4b 0f 4e 52 93 92 52 94 34 4f b9 e9 f9 9e 4e 58 44 cb d0 8c a6 21 dd e9 b8 46 9e 77 87 71 5f 33 95 dd f9 ed 67 36 db 86 a4 53 8b 71 f6 72 f7 33 d5 74 00 a0 41 ec 14 00 04 60 5f 50 89 b0 43 cc
                                                                                                                                                                                                                                                              Data Ascii: ^ 'M~:;*4"H@T@aE-p6^lvh}1-)amnlQS)GqBElv^-5XE^_HXE@7Zl@xek{-R qTpZi3KNRR4ONXD!Fwq_3g6Sqr3tA`_PC
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC16384INData Raw: fc 1f d2 f9 7d 3c cf a8 b2 dc b2 a5 2c 55 6a 58 8c 4d 3a 53 86 1a 93 a9 56 50 72 5d ca 11 5a b9 5a e6 1f 7f b8 ce 70 d2 cb 28 e9 13 cf 93 f7 5d 0c a7 a9 73 ec 3d 0c 2e 22 6f a5 32 1a 50 50 8e 03 05 55 3c 75 4a 69 5a 31 9d 68 fc 34 55 92 bc 69 de 5f db 46 aa 65 f0 13 a9 a3 a7 33 94 47 9f 2e f3 cb f0 eb f7 fe 0f 65 e9 ce 9f c9 ba 77 00 f0 39 26 5d 87 c0 d0 72 ef 94 69 47 59 cb 99 4e 4f 59 c9 f8 c9 b6 58 88 8e 4e b6 ae b6 a6 b6 5e 6c e6 e5 e5 0a e3 00 80 5d 40 01 d4 cd b3 3c bf 2a c0 d5 c7 e6 78 dc 3e 0b 09 49 5e a5 7c 45 45 4e 11 f5 93 d0 5d 35 86 19 6a 65 e5 c2 2e 5e 93 83 f6 9b 4b 3e c4 54 a1 d1 3d 39 9b f5 14 61 a3 c6 f6 2c 26 09 3e 3f 5d 56 ce 5e 3f 04 64 63 cf 7c 9d cc f6 13 a5 17 af 94 63 f0 e7 3f 84 39 f1 5d 3d d7 1d 41 24 f3 ae ab 59 06 17 f6 b0 59
                                                                                                                                                                                                                                                              Data Ascii: }<,UjXM:SVPr]ZZp(]s=."o2PPU<uJiZ1h4Ui_Fe3G.ew9&]riGYNOYXN^l]@<*x>I^|EEN]5je.^K>T=9a,&>?]V^?dc|c?9]=A$YY
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC9232INData Raw: 81 5d 1a 4a d8 ab 71 63 34 bd 1d e8 7c a6 98 6a 6f 40 b0 84 85 42 80 49 2e 10 6f 40 a0 07 b0 50 22 bb 01 9d c1 2b 6d 42 28 10 09 cd c2 aa d0 22 bd b5 40 12 56 0a 25 b8 51 6c 19 13 02 05 54 0b 40 ae cd 0f bb 41 97 18 00 43 33 d9 92 5a 61 6c 58 1c 58 a4 dd 19 25 bb 20 60 bb bd cc 3b be 64 b5 10 3b 52 f9 51 52 18 0a 01 55 ee 49 05 b8 10 a2 df 50 25 fe 26 05 e4 09 c3 02 5d ee 10 4f c8 16 af 40 a0 11 81 7c c2 27 2c 29 c2 01 e6 80 72 11 78 62 84 b3 40 47 b0 53 7d 6f b0 07 c9 24 44 04 4f 76 04 97 93 20 cb b2 d4 0e c6 1f ee 9f a9 60 6d 94 40 80 50 00 00 01 00 a0 00 01 00 01 40 01 00 00 02 80 02 00 00 00 0a 00 00 00 00 00 92 3d 82 be 59 d1 79 be 13 20 f6 d7 d6 3d 23 8d 92 a1 5f 39 ad 4b 39 cb bb b4 55 d4 a8 c6 15 63 1f 19 27 4e f6 f0 bf 81 98 e6 f5 37 1a 59 6a ec
                                                                                                                                                                                                                                                              Data Ascii: ]Jqc4|jo@BI.o@P"+mB("@V%QlT@AC3ZalXX% `;d;RQRUIP%&]O@|',)rxb@GS}o$DOv `m@P@=Yy =#_9K9Uc'N7Yj
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC16384INData Raw: d4 c6 39 cb b3 4b a7 b3 4a b1 5e f1 51 a2 f6 bc a7 dc fc 2f 65 e4 72 63 b5 ce 5c 73 b8 c2 1d 85 d2 32 a9 4b b3 15 99 56 6a f7 ed a4 ac 93 fa 9b f6 2b 8e 32 cc ee eb 94 3b d4 3a 5b 28 57 95 4a 33 af 25 6b ba b3 6f 63 97 1d 9e 9b 8e 77 59 cb c9 e1 32 dc bf 0c ad 47 07 42 9d f5 d2 08 e7 c7 47 0c 79 43 87 2d 4c e7 9c bb 76 4b 48 e8 ad f8 1c b5 0e 39 9b 5e d4 fc 05 16 25 ab b3 d0 2d af e6 11 15 ed a8 15 ef be a0 71 55 d7 d5 12 55 94 9d ae f9 03 a7 96 d4 95 47 51 49 df b2 a3 8a bb b9 98 6a 5e 5a 8f ca 99 b6 1c 55 94 bd f2 b5 bb 6d a8 21 34 69 05 2c 12 da d3 60 5c a7 28 2d ab d3 6b 04 4d f5 48 0b ba d4 09 ad ac 05 57 40 17 96 a0 45 7e 74 04 ae 97 01 aa 7f b8 0d 5b 40 22 4f c8 0b 6b ab a0 22 dc 02 bb 00 af b1 43 8d c8 1a df 72 83 de c8 80 f6 02 a4 d5 ac 05 d6 fa
                                                                                                                                                                                                                                                              Data Ascii: 9KJ^Q/erc\s2KVj+2;:[(WJ3%kocwY2GBGyC-LvKH9^%-qUUGQIj^ZUm!4i,`\(-kMHW@E~t[@"Ok"Cr
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1851INData Raw: 95 15 dc 08 f5 41 4d 42 52 85 00 3d c1 66 81 10 2d af 20 b0 08 fe 62 4a aa 5c 0b 13 5b 94 52 09 62 a0 ed 60 2a 41 44 11 1b 22 b1 2f 98 83 33 f9 74 03 a4 e9 de a4 d6 aa fc d8 cc 35 32 ed 61 ec a3 65 b2 7a 1a 86 65 d9 89 a4 71 6c dd c8 a0 80 d8 a1 bb 24 05 d2 1c c5 dd 24 05 40 4d 35 14 2f a8 a1 19 40 03 f2 12 08 58 3f 22 58 14 2f 66 05 00 db 00 ee 04 02 af c0 00 0b 72 00 00 0d 40 6b c8 15 00 d8 05 95 80 8b f2 00 b7 f1 02 b0 0a db a0 27 2c 0a 80 00 40 17 20 38 00 90 00 00 16 80 55 b0 13 c9 a0 2f 20 16 e0 65 30 34 04 b3 bb 08 5c 0c d4 d8 92 a9 ba 20 c7 ed 58 2b b1 45 e8 8b 0c cb 35 fe 64 08 46 5a 54 e0 06 80 55 e4 04 64 17 8d 0a 22 b0 17 c8 02 bd c0 97 f2 02 fa 72 00 07 20 38 00 00 06 9b 04 39 d8 28 10 e4 00 20 7b 85 00 00 02 f3 a8 49 47 b8 41 6b b8 55 5b 04
                                                                                                                                                                                                                                                              Data Ascii: AMBR=f- bJ\[Rb`*AD"/3t52aezeql$$@M5/@X?"X/fr@k',@ 8U/ e04\ X+E5dFZTUd"r 89( {IGAkU[


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              131192.168.2.64989818.244.18.604435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC387OUTGET /1600/M-4OXRhxTgKnqMVVkXEBRQ/85000/websize-1.jpg HTTP/1.1
                                                                                                                                                                                                                                                              Host: static.showit.co
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                              Content-Length: 424557
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:22 GMT
                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                              Media-Server: node
                                                                                                                                                                                                                                                              ETag: b41be8fa1003817a17ddfc58c8b8706b
                                                                                                                                                                                                                                                              Last-Modified: Thu, 09 Feb 2023 23:29:55 GMT
                                                                                                                                                                                                                                                              Expires: Fri, 24 Oct 2025 22:14:22 GMT
                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 cbad29402e4e90baabe7151c3f1203b6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: TNYZ9u4ypImZvzJXEl2saKo3kJQrCgL_ktn-c_0PufsXtcznOD9mVw==
                                                                                                                                                                                                                                                              Age: 7
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff ed 00 ce 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 03 ed 00 00 00 00 00 10 01 2c 00 00 00 01 00 01 01 2c 00 00 00 01 00 01 38 42 49 4d 04 04 00 00 00 00 00 79 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 04 1c 02 37 00 08 32 30 32 33 30 32 30 31 1c 02 3c 00 0b 31 34 34 35 35 30 2d 30 37 30 30 1c 02 3e 00 08 32 30 32 33 30 32 30 31 1c 02 3f 00 0b 31 34 34 35 35 30 2d 30 37 30 30 1c 02 50 00 0f 4d 61 72 69 73 61 20 50 65 74 65 72 73 6f 6e 1c 02 74 00 17 50 65 74 65 72 73 6f 6e 20 44 65 73 69 67 6e 20 26 20 50 68 6f 74 6f 00 38 42 49 4d 04 25 00 00 00 00 00 10 2c 01 59 f7 fa f4 ad a1 b1 b5 b3 c4 f6 4b df 16 ff e1 ff ff 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 6d 70
                                                                                                                                                                                                                                                              Data Ascii: JFIF,,Photoshop 3.08BIM,,8BIMyZ%G720230201<144550-0700>20230201?144550-0700PMarisa PetersontPeterson Design & Photo8BIM%,YKhttp://ns.adobe.com/xmp
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC16384INData Raw: 72 73 3a 70 6d 5f 62 6c 61 63 6b 5f 6c 65 76 65 6c 3d 22 32 30 35 39 22 3e 20 3c 63 72 73 3a 4d 61 73 6b 73 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 63 72 73 3a 57 68 61 74 3d 22 4d 61 73 6b 2f 50 61 69 6e 74 22 20 63 72 73 3a 4d 61 73 6b 41 63 74 69 76 65 3d 22 74 72 75 65 22 20 63 72 73 3a 4d 61 73 6b 42 6c 65 6e 64 4d 6f 64 65 3d 22 30 22 20 63 72 73 3a 4d 61 73 6b 49 6e 76 65 72 74 65 64 3d 22 66 61 6c 73 65 22 20 63 72 73 3a 4d 61 73 6b 53 79 6e 63 49 44 3d 22 36 36 39 42 31 44 38 31 42 31 39 45 34 39 32 44 38 37 39 35 36 34 34 31 38 33 46 45 36 44 46 46 22 20 63 72 73 3a 4d 61 73 6b 56 61 6c 75 65 3d 22 31 22 20 63 72 73 3a 52 61 64 69 75 73 3d 22 30 2e 30 30 34 36 33 32 22 20
                                                                                                                                                                                                                                                              Data Ascii: rs:pm_black_level="2059"> <crs:Masks> <rdf:Seq> <rdf:li> <rdf:Description crs:What="Mask/Paint" crs:MaskActive="true" crs:MaskBlendMode="0" crs:MaskInverted="false" crs:MaskSyncID="669B1D81B19E492D8795644183FE6DFF" crs:MaskValue="1" crs:Radius="0.004632"
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC8806INData Raw: 35 20 30 2e 37 39 34 32 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 31 36 33 39 31 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 31 36 31 36 30 39 20 30 2e 37 39 37 39 39 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 31 36 34 32 32 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 31 32 38 38 36 33 20 30 2e 37 39 36 34 34 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 31 36 34 35 38 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 30 39 36 39 30 35 20 30 2e 37 38 35 33 31 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 31 36 34 35 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e
                                                                                                                                                                                                                                                              Data Ascii: 5 0.794251</rdf:li> <rdf:li>r 0.163910</rdf:li> <rdf:li>d 0.161609 0.797995</rdf:li> <rdf:li>r 0.164227</rdf:li> <rdf:li>d 0.128863 0.796447</rdf:li> <rdf:li>r 0.164580</rdf:li> <rdf:li>d 0.096905 0.785316</rdf:li> <rdf:li>r 0.164563</rdf:li> <rdf:li>d 0.
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC3171INData Raw: 63 72 73 3a 52 61 64 69 75 73 3d 22 30 2e 30 38 36 36 30 32 22 20 63 72 73 3a 46 6c 6f 77 3d 22 30 2e 36 22 20 63 72 73 3a 43 65 6e 74 65 72 57 65 69 67 68 74 3d 22 30 2e 33 31 33 30 33 32 22 3e 20 3c 63 72 73 3a 44 61 62 73 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 38 35 39 37 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 38 30 35 31 37 20 30 2e 37 36 35 36 37 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 38 35 39 39 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 37 39 31 36 35 20 30 2e 37 39 31 33 38 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 38 36 30 31 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20
                                                                                                                                                                                                                                                              Data Ascii: crs:Radius="0.086602" crs:Flow="0.6" crs:CenterWeight="0.313032"> <crs:Dabs> <rdf:Seq> <rdf:li>r 0.085977</rdf:li> <rdf:li>d 0.780517 0.765677</rdf:li> <rdf:li>r 0.085993</rdf:li> <rdf:li>d 0.779165 0.791385</rdf:li> <rdf:li>r 0.086017</rdf:li> <rdf:li>d
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC16384INData Raw: 2e 33 31 33 30 33 32 22 3e 20 3c 63 72 73 3a 44 61 62 73 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 31 33 37 36 31 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 36 35 35 39 35 39 20 30 2e 39 35 31 34 37 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 31 33 37 36 31 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 36 33 30 34 30 30 20 30 2e 39 36 36 36 37 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 31 33 37 36 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 36 30 34 39 39 37 20 30 2e 39 38 32 34 36 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 31 33 37 36 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c
                                                                                                                                                                                                                                                              Data Ascii: .313032"> <crs:Dabs> <rdf:Seq> <rdf:li>r 0.137618</rdf:li> <rdf:li>d 0.655959 0.951478</rdf:li> <rdf:li>r 0.137612</rdf:li> <rdf:li>d 0.630400 0.966679</rdf:li> <rdf:li>r 0.137615</rdf:li> <rdf:li>d 0.604997 0.982461</rdf:li> <rdf:li>r 0.137683</rdf:li> <
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 30 39 35 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 34 35 39 34 30 35 20 30 2e 33 37 33 37 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 30 39 35 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 34 36 31 31 38 37 20 30 2e 33 36 31 37 30 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 30 39 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 34 36 32 31 38 38 20 30 2e 33 34 39 35 31 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 30 39 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 34 36 32 35 33 32 20 30 2e 33 36 31
                                                                                                                                                                                                                                                              Data Ascii: rdf:li> <rdf:li>r 0.040958</rdf:li> <rdf:li>d 0.459405 0.373701</rdf:li> <rdf:li>r 0.040954</rdf:li> <rdf:li>d 0.461187 0.361709</rdf:li> <rdf:li>r 0.040951</rdf:li> <rdf:li>d 0.462188 0.349517</rdf:li> <rdf:li>r 0.040955</rdf:li> <rdf:li>d 0.462532 0.361
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC15202INData Raw: 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 35 33 38 37 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 34 36 33 34 39 30 20 30 2e 35 30 36 33 35 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 35 33 38 37 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 34 35 39 31 30 36 20 30 2e 34 39 31 35 38 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 35 33 38 37 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 34 34 38 33 33 35 20 30 2e 34 39 32 30 30 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 35 33 38 36 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 34 33 38 34 30 35 20 30
                                                                                                                                                                                                                                                              Data Ascii: 01</rdf:li> <rdf:li>r 0.053879</rdf:li> <rdf:li>d 0.463490 0.506353</rdf:li> <rdf:li>r 0.053877</rdf:li> <rdf:li>d 0.459106 0.491585</rdf:li> <rdf:li>r 0.053874</rdf:li> <rdf:li>d 0.448335 0.492006</rdf:li> <rdf:li>r 0.053869</rdf:li> <rdf:li>d 0.438405 0
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC16384INData Raw: 3a 4d 61 73 6b 42 6c 65 6e 64 4d 6f 64 65 3d 22 30 22 20 63 72 73 3a 4d 61 73 6b 49 6e 76 65 72 74 65 64 3d 22 66 61 6c 73 65 22 20 63 72 73 3a 4d 61 73 6b 53 79 6e 63 49 44 3d 22 33 46 38 30 41 43 41 45 41 36 38 45 34 41 33 42 39 33 32 31 32 32 32 31 30 35 30 32 42 39 32 37 22 20 63 72 73 3a 4d 61 73 6b 56 61 6c 75 65 3d 22 31 22 20 63 72 73 3a 52 61 64 69 75 73 3d 22 30 2e 30 34 37 36 38 35 22 20 63 72 73 3a 46 6c 6f 77 3d 22 30 2e 36 22 20 63 72 73 3a 43 65 6e 74 65 72 57 65 69 67 68 74 3d 22 30 2e 33 31 33 30 33 32 22 3e 20 3c 63 72 73 3a 44 61 62 73 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 37 33 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 35 36 36 39 33 38 20 30 2e 37 30 35 30 30 32 3c
                                                                                                                                                                                                                                                              Data Ascii: :MaskBlendMode="0" crs:MaskInverted="false" crs:MaskSyncID="3F80ACAEA68E4A3B932122210502B927" crs:MaskValue="1" crs:Radius="0.047685" crs:Flow="0.6" crs:CenterWeight="0.313032"> <crs:Dabs> <rdf:Seq> <rdf:li>r 0.047368</rdf:li> <rdf:li>d 0.566938 0.705002<
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC16384INData Raw: 34 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 37 33 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 34 32 37 31 38 38 20 30 2e 37 33 35 32 34 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 37 33 34 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 34 32 37 30 30 37 20 30 2e 37 34 39 34 33 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 37 33 34 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 34 32 36 37 37 31 20 30 2e 37 36 33 36 32 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 37 33 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 34 32 36 34 39 38 20 30
                                                                                                                                                                                                                                                              Data Ascii: 48</rdf:li> <rdf:li>r 0.047352</rdf:li> <rdf:li>d 0.427188 0.735245</rdf:li> <rdf:li>r 0.047346</rdf:li> <rdf:li>d 0.427007 0.749439</rdf:li> <rdf:li>r 0.047340</rdf:li> <rdf:li>d 0.426771 0.763629</rdf:li> <rdf:li>r 0.047334</rdf:li> <rdf:li>d 0.426498 0
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC16384INData Raw: 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 37 33 30 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 33 35 36 34 35 20 30 2e 36 34 35 30 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 37 33 30 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 34 34 35 38 34 20 30 2e 36 34 39 36 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 37 33 30 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 35 33 39 37 31 20 30 2e 36 35 31 33 36 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 72 20 30 2e 30 34 37 33 30 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 35 31 32 38 37 20 30 2e 36 33 37 37 35 30 3c 2f 72 64
                                                                                                                                                                                                                                                              Data Ascii: <rdf:li>r 0.047308</rdf:li> <rdf:li>d 0.735645 0.645088</rdf:li> <rdf:li>r 0.047306</rdf:li> <rdf:li>d 0.744584 0.649689</rdf:li> <rdf:li>r 0.047305</rdf:li> <rdf:li>d 0.753971 0.651361</rdf:li> <rdf:li>r 0.047306</rdf:li> <rdf:li>d 0.751287 0.637750</rd


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              132192.168.2.64989918.245.46.474435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC433OUTGET /js/signup-forms/popup/unique-methods/38d3020ee67bdafdc3231e2272e1fa0689108cda/popup.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: downloads.mailchimp.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                              Content-Length: 114651
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Last-Modified: Tue, 04 Jun 2024 16:58:28 GMT
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 01:04:32 GMT
                                                                                                                                                                                                                                                              ETag: "a1391b4f56369883b0b9a4e7cd122028"
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 77e414816706879c16a3707f261f0b5a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: 3aYEtLH0kjW-RIAcFpKJCh_xVclYanSyLTI3oNSKgnzuQMniaHenRA==
                                                                                                                                                                                                                                                              Age: 76197
                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC15836INData Raw: 2f 2f 3e 3e 62 75 69 6c 74 0a 64 6f 6a 6f 52 65 71 75 69 72 65 28 7b 63 61 63 68 65 3a 7b 22 64 69 6a 69 74 2f 5f 62 61 73 65 2f 6d 61 6e 61 67 65 72 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 6a 6f 44 65 66 69 6e 65 28 5b 22 64 6f 6a 6f 2f 5f 62 61 73 65 2f 61 72 72 61 79 22 2c 22 64 6f 6a 6f 2f 5f 62 61 73 65 2f 63 6f 6e 66 69 67 22 2c 22 64 6f 6a 6f 2f 5f 62 61 73 65 2f 6c 61 6e 67 22 2c 22 2e 2e 2f 72 65 67 69 73 74 72 79 22 2c 22 2e 2e 2f 6d 61 69 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 2c 6b 2c 68 2c 67 2c 65 29 7b 76 61 72 20 62 3d 7b 7d 3b 6d 2e 66 6f 72 45 61 63 68 28 22 62 79 49 64 20 67 65 74 55 6e 69 71 75 65 49 64 20 66 69 6e 64 57 69 64 67 65 74 73 20 5f 64 65 73 74 72 6f 79 41 6c 6c 20 62 79 4e 6f 64 65 20 67 65 74 45 6e 63 6c 6f 73 69
                                                                                                                                                                                                                                                              Data Ascii: //>>builtdojoRequire({cache:{"dijit/_base/manager":function(){dojoDefine(["dojo/_base/array","dojo/_base/config","dojo/_base/lang","../registry","../main"],function(m,k,h,g,e){var b={};m.forEach("byId getUniqueId findWidgets _destroyAll byNode getEnclosi
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC16384INData Raw: 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 61 5d 3b 7d 2c 65 6d 69 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 62 29 7b 63 3d 63 7c 7c 7b 7d 3b 76 6f 69 64 20 30 3d 3d 3d 63 2e 62 75 62 62 6c 65 73 26 26 28 63 2e 62 75 62 62 6c 65 73 3d 21 30 29 3b 76 6f 69 64 20 30 3d 3d 3d 63 2e 63 61 6e 63 65 6c 61 62 6c 65 26 26 28 63 2e 63 61 6e 63 65 6c 61 62 6c 65 3d 21 30 29 3b 63 2e 64 65 74 61 69 6c 7c 7c 28 63 2e 64 65 74 61 69 6c 3d 7b 7d 29 3b 63 2e 64 65 74 61 69 6c 2e 77 69 64 67 65 74 3d 74 68 69 73 3b 76 61 72 20 64 2c 65 3d 74 68 69 73 5b 22 6f 6e 22 2b 61 5d 3b 65 26 26 28 64 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 62 3f 62 3a 5b 63 5d 29 29 3b 74 68 69 73 2e 5f 73 74 61 72 74 65 64 26 26 21 74 68 69 73 2e 5f 62 65
                                                                                                                                                                                                                                                              Data Ascii: t:function(a){return this[a];},emit:function(a,c,b){c=c||{};void 0===c.bubbles&&(c.bubbles=!0);void 0===c.cancelable&&(c.cancelable=!0);c.detail||(c.detail={});c.detail.widget=this;var d,e=this["on"+a];e&&(d=e.apply(this,b?b:[c]));this._started&&!this._be
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC16384INData Raw: 6e 50 72 6f 70 65 72 74 79 28 22 69 6d 61 67 65 45 64 67 65 54 6f 45 64 67 65 22 29 26 26 28 74 68 69 73 2e 69 6d 61 67 65 45 64 67 65 54 6f 45 64 67 65 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 45 64 67 65 54 6f 45 64 67 65 29 3b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 73 74 79 6c 65 73 26 26 28 74 68 69 73 2e 73 74 79 6c 65 73 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 73 74 79 6c 65 73 29 3b 74 68 69 73 2e 73 74 79 6c 65 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 6d 6f 64 61 6c 22 29 26 26 74 68 69 73 2e 73 74 79 6c 65 73 2e 6d 6f 64 61 6c 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 6d 61 78 5f 77 69 64 74 68 22 29 26 26 28 74 68 69 73 2e 6d 61 78 57 69 64 74 68 3d 74 68 69 73 2e 73 74 79 6c 65 73 2e 6d 6f 64 61 6c 2e 6d 61 78 5f
                                                                                                                                                                                                                                                              Data Ascii: nProperty("imageEdgeToEdge")&&(this.imageEdgeToEdge=this.config.imageEdgeToEdge);this.config.styles&&(this.styles=this.config.styles);this.styles.hasOwnProperty("modal")&&this.styles.modal.hasOwnProperty("max_width")&&(this.maxWidth=this.styles.modal.max_
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC16384INData Raw: 2c 6e 61 6d 65 3a 22 4a 61 70 61 6e 22 7d 2c 7b 69 64 3a 22 32 38 38 22 2c 6e 61 6d 65 3a 22 4a 65 72 73 65 79 20 20 28 43 68 61 6e 6e 65 6c 20 49 73 6c 61 6e 64 73 29 22 7d 2c 7b 69 64 3a 22 37 39 22 2c 6e 61 6d 65 3a 22 4a 6f 72 64 61 6e 22 7d 2c 7b 69 64 3a 22 38 30 22 2c 6e 61 6d 65 3a 22 4b 61 7a 61 6b 68 73 74 61 6e 22 7d 2c 7b 69 64 3a 22 38 31 22 2c 6e 61 6d 65 3a 22 4b 65 6e 79 61 22 7d 2c 7b 69 64 3a 22 32 30 33 22 2c 6e 61 6d 65 3a 22 4b 69 72 69 62 61 74 69 22 7d 2c 7b 69 64 3a 22 38 32 22 2c 6e 61 6d 65 3a 22 4b 75 77 61 69 74 22 7d 2c 7b 69 64 3a 22 38 33 22 2c 6e 61 6d 65 3a 22 4b 79 72 67 79 7a 73 74 61 6e 22 7d 2c 7b 69 64 3a 22 38 34 22 2c 6e 61 6d 65 3a 22 4c 61 6f 20 50 65 6f 70 6c 65 27 73 20 44 65 6d 6f 63 72 61 74 69 63 20 52 65 70
                                                                                                                                                                                                                                                              Data Ascii: ,name:"Japan"},{id:"288",name:"Jersey (Channel Islands)"},{id:"79",name:"Jordan"},{id:"80",name:"Kazakhstan"},{id:"81",name:"Kenya"},{id:"203",name:"Kiribati"},{id:"82",name:"Kuwait"},{id:"83",name:"Kyrgyzstan"},{id:"84",name:"Lao People's Democratic Rep
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC16384INData Raw: 75 70 2d 73 69 67 6e 75 70 2d 73 75 63 63 65 73 73 22 2c 74 68 69 73 2e 66 6f 72 6d 52 65 73 70 6f 6e 73 65 4d 65 73 73 61 67 65 73 29 5b 30 5d 3b 7d 2c 5f 68 61 6e 64 6c 65 53 75 63 63 65 73 73 52 65 73 70 6f 6e 73 65 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 3d 74 68 69 73 2e 67 65 74 4f 72 43 72 65 61 74 65 46 6f 72 6d 53 75 63 63 65 73 73 4e 6f 64 65 28 29 2c 66 3d 22 22 2c 72 3d 63 2e 74 79 70 65 2c 66 3d 22 63 75 73 74 6f 6d 22 21 3d 3d 72 3f 22 5c 78 33 63 73 70 61 6e 20 73 74 79 6c 65 5c 78 33 64 27 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 27 5c 78 33 65 5c 78 33 63 73 70 61 6e 20 73 74 79 6c 65 5c 78 33 64 27 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 68 65 6c 76 65 74 69 63 61 20 6e 65 75 65 2c 68 65 6c 76 65 74 69
                                                                                                                                                                                                                                                              Data Ascii: up-signup-success",this.formResponseMessages)[0];},_handleSuccessResponse:function(c){var d=this.getOrCreateFormSuccessNode(),f="",r=c.type,f="custom"!==r?"\x3cspan style\x3d'font-size: 24px;'\x3e\x3cspan style\x3d'font-family:arial,helvetica neue,helveti
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC16384INData Raw: 3b 64 5b 64 2e 6c 65 6e 67 74 68 5d 3d 77 5b 67 5d 3d 77 5b 67 5d 7c 7c 68 2e 67 65 74 4f 62 6a 65 63 74 28 67 29 7c 7c 7e 67 2e 69 6e 64 65 78 4f 66 28 22 2f 22 29 26 26 28 62 3f 62 28 67 29 3a 6d 28 67 29 29 3b 7d 65 3d 64 2e 73 68 69 66 74 28 29 3b 77 5b 63 5d 3d 64 2e 6c 65 6e 67 74 68 3f 65 2e 63 72 65 61 74 65 53 75 62 63 6c 61 73 73 3f 65 2e 63 72 65 61 74 65 53 75 62 63 6c 61 73 73 28 64 29 3a 65 2e 65 78 74 65 6e 64 2e 61 70 70 6c 79 28 65 2c 64 29 3a 65 3b 7d 72 65 74 75 72 6e 20 77 5b 63 5d 3b 7d 6e 65 77 20 44 61 74 65 28 22 58 22 29 3b 76 61 72 20 70 3d 30 3b 61 2e 61 66 74 65 72 28 68 2c 22 65 78 74 65 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 70 2b 2b 3b 7d 2c 21 30 29 3b 76 61 72 20 77 3d 7b 7d 2c 7a 3d 7b 5f 63 6c 65 61 72 43 61 63 68
                                                                                                                                                                                                                                                              Data Ascii: ;d[d.length]=w[g]=w[g]||h.getObject(g)||~g.indexOf("/")&&(b?b(g):m(g));}e=d.shift();w[c]=d.length?e.createSubclass?e.createSubclass(d):e.extend.apply(e,d):e;}return w[c];}new Date("X");var p=0;a.after(h,"extend",function(){p++;},!0);var w={},z={_clearCach
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC16384INData Raw: 6f 44 65 66 69 6e 65 28 22 2e 2f 71 75 65 72 79 20 2e 2f 5f 62 61 73 65 2f 6c 61 6e 67 20 2e 2f 5f 62 61 73 65 2f 61 72 72 61 79 20 2e 2f 64 6f 6d 2d 63 6f 6e 73 74 72 75 63 74 20 2e 2f 64 6f 6d 2d 61 74 74 72 20 2e 2f 4e 6f 64 65 4c 69 73 74 2d 64 6f 6d 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 6d 2c 6b 2c 68 2c 67 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 66 6f 72 28 3b 61 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 26 26 31 3d 3d 61 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 6e 6f 64 65 54 79 70 65 3b 29 61 3d 61 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 3b 72 65 74 75 72 6e 20 61 3b 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 2c 62 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 3f 28 61 3d 67 2e 74 6f 44 6f
                                                                                                                                                                                                                                                              Data Ascii: oDefine("./query ./_base/lang ./_base/array ./dom-construct ./dom-attr ./NodeList-dom".split(" "),function(m,k,h,g,e){function b(a){for(;a.childNodes[0]&&1==a.childNodes[0].nodeType;)a=a.childNodes[0];return a;}function l(a,b){"string"==typeof a?(a=g.toDo
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC511INData Raw: 33 63 2f 64 69 76 5c 78 33 65 5c 6e 20 20 20 20 5c 78 33 63 21 2d 2d 20 44 65 73 63 72 69 70 74 69 6f 6e 20 74 65 78 74 20 66 72 6f 6d 20 43 4b 20 65 64 69 74 6f 72 20 2d 2d 5c 78 33 65 5c 6e 20 20 20 20 5c 78 33 63 64 69 76 20 63 6c 61 73 73 5c 78 33 64 22 62 61 6e 6e 65 72 43 6f 6e 74 65 6e 74 5f 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 20 64 61 74 61 2d 64 6f 6a 6f 2d 61 74 74 61 63 68 2d 70 6f 69 6e 74 5c 78 33 64 22 62 61 6e 6e 65 72 44 65 73 63 72 69 70 74 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 22 5c 78 33 65 5c 78 33 63 2f 64 69 76 5c 78 33 65 5c 6e 20 20 20 20 5c 78 33 63 21 2d 2d 20 42 61 6e 6e 65 72 20 6f 70 65 6e 20 66 75 6c 6c 20 6d 6f 64 61 6c 20 2d 2d 5c 78 33 65 5c 6e 20 20 20 20 5c 78 33 63 64 69 76 20 63 6c 61 73 73 5c 78 33 64 22 62 61 6e 6e
                                                                                                                                                                                                                                                              Data Ascii: 3c/div\x3e\n \x3c!-- Description text from CK editor --\x3e\n \x3cdiv class\x3d"bannerContent__description" data-dojo-attach-point\x3d"bannerDescriptionContainer"\x3e\x3c/div\x3e\n \x3c!-- Banner open full modal --\x3e\n \x3cdiv class\x3d"bann


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              133192.168.2.649903157.240.0.354435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC846OUTGET /tr/?id=2386495988331598&ev=PageView&dl=https%3A%2F%2Fwanderingheartpaper.com%2F&rl=&if=false&ts=1729808065854&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1729808065840.341720085467947361&ler=empty&cdl=API_unavailable&it=1729808060493&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.facebook.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                              Server: proxygen-bolt
                                                                                                                                                                                                                                                              X-FB-Connection-Quality: GOOD; q=0.7, rtt=118, rtx=0, c=10, mss=1380, tbw=3401, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:29 GMT
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              134192.168.2.64990218.66.102.394435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC613OUTGET /assets_users_production/websiteplacements/5dc1e9f8a0fb640017de1b7b/company_branding.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: widget.honeybook.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC604INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                              Content-Length: 513
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:30 GMT
                                                                                                                                                                                                                                                              Last-Modified: Tue, 27 Feb 2024 18:37:43 GMT
                                                                                                                                                                                                                                                              ETag: "f404e0856ce1100ba3aa8b27378ceea2"
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              x-amz-version-id: cNKTP7fnkzv5mHIm7YPoCCOL7gspjRAd
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 2af4ee189e50805a67bd62bbd51ad0dc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: iXgt4S-U3BIfOko6NhUlYSTOdkNITo-RNkBsgtYEAM8vrCbxwaDhTQ==
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC513INData Raw: 6f 6e 43 6f 6d 70 61 6e 79 42 72 61 6e 64 69 6e 67 4c 6f 61 64 28 7b 22 63 6f 6d 70 61 6e 79 5f 69 64 22 3a 22 35 62 66 62 33 61 32 33 61 30 32 62 36 62 36 66 65 39 33 37 32 64 65 33 22 2c 22 74 69 74 6c 65 22 3a 22 57 61 6e 64 65 72 69 6e 67 20 48 65 61 72 74 20 50 61 70 65 72 20 43 6f 2e 22 2c 22 6c 6f 67 6f 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 73 2e 63 6c 6f 75 64 69 6e 61 72 79 2e 63 6f 6d 2f 68 6f 6e 65 79 62 6f 6f 6b 2f 69 6d 61 67 65 2f 75 70 6c 6f 61 64 2f 76 31 35 34 33 35 34 37 33 39 32 2f 63 6f 6d 70 61 6e 79 2f 35 62 66 62 33 61 32 33 61 30 32 62 36 62 36 66 65 39 33 37 32 64 65 33 2f 6c 6f 67 6f 2f 73 6d 61 6c 6c 5f 6c 6f 67 6f 5f 73 6d 61 6c 6c 5f 6c 6f 67 6f 5f 76 37 77 6f 36 71 2e 70 6e 67 22 2c 22 69 63 6f 6e 5f 75 72 6c 22
                                                                                                                                                                                                                                                              Data Ascii: onCompanyBrandingLoad({"company_id":"5bfb3a23a02b6b6fe9372de3","title":"Wandering Heart Paper Co.","logo_url":"https://res.cloudinary.com/honeybook/image/upload/v1543547392/company/5bfb3a23a02b6b6fe9372de3/logo/small_logo_small_logo_v7wo6q.png","icon_url"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              135192.168.2.64990118.66.102.394435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC633OUTGET /assets_users_production/websiteplacements/5dc1e9f8a0fb640017de1b7b/user_config_5dc1e9f8a0fb640017de1b7b.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: widget.honeybook.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC622INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                              Content-Length: 35793
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:30 GMT
                                                                                                                                                                                                                                                              Last-Modified: Wed, 22 May 2024 14:51:14 GMT
                                                                                                                                                                                                                                                              ETag: "114934f96580b88f977746bcf314cd33"
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              x-amz-version-id: R.wBJwPE10nsKmfGnBXMB9gQfwJmZqEI
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 666eddda46892ed48d8d771b6142ac24.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: 3OJhF-Ss2uCU80lx8ZWVk8RgI9Dm3xFEECbKQl_JbyyUMpXFk7eWaA==
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC16384INData Raw: 77 69 6e 64 6f 77 2e 5f 48 42 5f 2e 5f 68 62 5f 6a 73 6f 6e 70 5f 63 61 6c 6c 62 61 63 6b 5f 75 73 65 72 5f 63 6f 6e 66 69 67 28 7b 22 70 6c 61 63 65 6d 65 6e 74 5f 69 64 22 3a 22 35 64 63 31 65 39 66 38 61 30 66 62 36 34 30 30 31 37 64 65 31 62 37 62 22 2c 22 64 61 74 61 5f 76 65 72 73 69 6f 6e 22 3a 31 37 2c 22 73 63 68 65 6d 61 5f 76 65 72 73 69 6f 6e 22 3a 33 2c 22 73 65 6c 65 63 74 6f 72 73 22 3a 7b 22 35 62 66 62 33 61 32 33 61 30 32 62 36 62 36 66 65 39 33 37 32 64 66 62 22 3a 7b 22 73 65 6c 65 63 74 6f 72 22 3a 22 68 62 2d 70 2d 35 64 63 31 65 39 66 38 61 30 66 62 36 34 30 30 31 37 64 65 31 62 37 62 2d 31 22 2c 22 73 65 6c 65 63 74 6f 72 5f 74 79 70 65 22 3a 22 63 6c 61 73 73 22 7d 2c 22 35 64 64 64 37 31 64 32 37 33 35 63 30 64 30 31 62 65 36 64
                                                                                                                                                                                                                                                              Data Ascii: window._HB_._hb_jsonp_callback_user_config({"placement_id":"5dc1e9f8a0fb640017de1b7b","data_version":17,"schema_version":3,"selectors":{"5bfb3a23a02b6b6fe9372dfb":{"selector":"hb-p-5dc1e9f8a0fb640017de1b7b-1","selector_type":"class"},"5ddd71d2735c0d01be6d
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1426INData Raw: 69 64 22 3a 22 36 33 62 35 62 33 61 35 63 38 65 64 65 61 30 30 30 37 34 30 62 34 33 37 22 2c 22 61 6e 73 77 65 72 5f 74 65 78 74 22 3a 22 4e 45 20 57 65 64 64 69 6e 67 20 44 61 79 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 6c 69 6e 6b 65 64 5f 6f 62 6a 65 63 74 5f 69 64 22 3a 22 36 31 64 38 64 30 36 31 63 62 34 65 66 35 32 34 37 38 33 31 66 37 66 39 22 7d 2c 7b 22 5f 69 64 22 3a 22 36 33 62 35 62 33 61 35 63 38 65 64 65 61 30 30 30 37 34 30 62 34 33 38 22 2c 22 61 6e 73 77 65 72 5f 74 65 78 74 22 3a 22 56 65 6e 64 6f 72 20 52 65 66 65 72 72 61 6c 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 6c 69 6e 6b 65 64 5f 6f 62 6a 65 63 74 5f 69 64 22 3a 22 35 62 66 62 33 61 32 33 61 30 32 62 36 62 36 66 65 39 33 37 32 64 64 37 22 7d
                                                                                                                                                                                                                                                              Data Ascii: id":"63b5b3a5c8edea000740b437","answer_text":"NE Wedding Day","selected":false,"linked_object_id":"61d8d061cb4ef5247831f7f9"},{"_id":"63b5b3a5c8edea000740b438","answer_text":"Vendor Referral","selected":false,"linked_object_id":"5bfb3a23a02b6b6fe9372dd7"}
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1024INData Raw: 79 70 65 22 3a 22 63 6f 6d 70 6f 6e 65 6e 74 22 2c 22 6f 72 64 65 72 22 3a 36 2e 30 2c 22 66 69 6c 65 5f 62 6c 6f 63 6b 5f 73 74 79 6c 65 22 3a 7b 22 5f 69 64 22 3a 22 36 30 61 34 30 64 62 66 31 36 33 32 33 63 32 32 30 30 37 35 61 61 38 34 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 6e 75 6c 6c 2c 22 63 6f 6c 6f 72 22 3a 6e 75 6c 6c 7d 2c 22 62 6c 6f 63 6b 5f 63 6f 6d 70 6f 6e 65 6e 74 22 3a 7b 22 5f 69 64 22 3a 22 36 30 61 34 30 64 62 66 31 36 33 32 33 63 32 32 30 30 37 35 61 61 38 35 22 2c 22 6f 72 64 65 72 22 3a 30 2e 30 2c 22 74 79 70 65 22 3a 22 6c 69 73 74 22 2c 22 62 6c 6f 63 6b 5f 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 7b 22 5f 69 64 22 3a 22 36 30 61 34 30 64 62 66 31 36 33 32 33 63 32 32 30 30 37 35 61 61 35 30 22 2c 22 6f 72
                                                                                                                                                                                                                                                              Data Ascii: ype":"component","order":6.0,"file_block_style":{"_id":"60a40dbf16323c220075aa84","background_color":null,"color":null},"block_component":{"_id":"60a40dbf16323c220075aa85","order":0.0,"type":"list","block_components":[{"_id":"60a40dbf16323c220075aa50","or
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC16384INData Raw: 74 72 75 65 2c 22 69 73 5f 72 65 71 75 69 72 65 64 22 3a 6e 75 6c 6c 2c 22 76 61 6c 69 64 61 74 69 6f 6e 5f 74 79 70 65 22 3a 6e 75 6c 6c 2c 22 6f 72 64 65 72 22 3a 30 2c 22 71 75 65 73 74 69 6f 6e 5f 74 79 70 65 22 3a 22 72 61 64 69 6f 22 2c 22 63 6f 6e 6e 65 63 74 65 64 5f 70 72 6f 70 65 72 74 79 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 5f 6b 65 79 22 3a 22 63 75 73 74 6f 6d 5f 35 22 2c 22 6f 70 74 69 6f 6e 61 6c 5f 61 6e 73 77 65 72 73 22 3a 5b 7b 22 5f 69 64 22 3a 22 36 30 61 34 30 64 62 66 31 36 33 32 33 63 32 32 30 30 37 35 61 61 35 33 22 2c 22 61 6e 73 77 65 72 5f 74 65 78 74 22 3a 22 47 6f 6c 64 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 6c 69 6e 6b 65 64 5f 6f 62 6a 65 63 74 5f 69 64 22 3a 6e 75 6c 6c 7d 2c 7b 22 5f 69 64 22 3a 22 36
                                                                                                                                                                                                                                                              Data Ascii: true,"is_required":null,"validation_type":null,"order":0,"question_type":"radio","connected_property":null,"data_key":"custom_5","optional_answers":[{"_id":"60a40dbf16323c220075aa53","answer_text":"Gold","selected":false,"linked_object_id":null},{"_id":"6
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC575INData Raw: 6e 74 5f 77 65 69 67 68 74 22 3a 22 62 6f 6c 64 22 2c 22 62 6f 72 64 65 72 5f 63 6f 6c 6f 72 22 3a 6e 75 6c 6c 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 31 36 33 32 35 63 22 7d 2c 22 67 6c 6f 62 61 6c 5f 73 74 79 6c 65 22 3a 7b 22 5f 69 64 22 3a 22 35 65 38 32 33 65 30 31 66 66 32 34 37 32 30 63 30 65 34 31 38 65 65 36 22 2c 22 66 6f 6e 74 5f 74 79 70 65 22 3a 6e 75 6c 6c 2c 22 66 6f 6e 74 5f 66 61 6d 69 6c 79 22 3a 6e 75 6c 6c 2c 22 66 6f 6e 74 5f 75 72 6c 22 3a 6e 75 6c 6c 2c 22 66 6f 6e 74 5f 63 6f 6c 6f 72 22 3a 6e 75 6c 6c 2c 22 66 6f 6e 74 5f 73 69 7a 65 22 3a 6e 75 6c 6c 2c 22 66 6f 6e 74 5f 77 65 69 67 68 74 22 3a 6e 75 6c 6c 2c 22 62 6f 72 64 65 72 5f 63 6f 6c 6f 72 22 3a 6e 75 6c 6c 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f
                                                                                                                                                                                                                                                              Data Ascii: nt_weight":"bold","border_color":null,"background_color":"#16325c"},"global_style":{"_id":"5e823e01ff24720c0e418ee6","font_type":null,"font_family":null,"font_url":null,"font_color":null,"font_size":null,"font_weight":null,"border_color":null,"background_


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              136192.168.2.649921151.101.0.844435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC722OUTGET /user/?tid=2620365341719&pd=%7B%22em%22%3A%2224aba99b2defbb47ee981b4200313f61f3ae31541d8717bdac1e463c838939b0%22%7D&cb=1729808063483&dep=2%2CPAGE_LOAD HTTP/1.1
                                                                                                                                                                                                                                                              Host: ct.pinterest.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ4S0JscWQ5Ry9SZWJzbktYLy9FQWhDNFZkbXlwVlRNRHhwUmQ1aGQwR3dXS00zaS8zWGRyS003RVovVG8zMEowNHM4Z0NDdGlNdmVkSkEvZG1KU0pKT2tycXdleTRweHhPY1o3Z2RpMnAvOD0mMmxKSWdPM0RMNWR2YVFSY0RtRVpOY3lhMDIwPQ=="
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 321
                                                                                                                                                                                                                                                              access-control-expose-headers: Epik,Pin-Unauth
                                                                                                                                                                                                                                                              pin-unauth: dWlkPVpHTTFNMlZsT1dVdE5USTFaaTAwT1RFeExUazRObUl0T1RSbE5UaGtabU5sWkdWaQ
                                                                                                                                                                                                                                                              cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                              expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                              referrer-policy: origin
                                                                                                                                                                                                                                                              x-pinterest-rid: 1744693552949245
                                                                                                                                                                                                                                                              x-pinterest-rid-128bit: 6211da368d2480bd026bd6f44a8b9f20
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:29 GMT
                                                                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                              Pinterest-Version: 4c367255c34ed9223ef8c37450ea65abc9db1e3c
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC321INData Raw: 7b 22 61 65 6d 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 46 6e 4c 6e 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 50 68 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 47 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 44 62 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 4c 6f 63 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 45 78 74 65 72 6e 61 6c 49 64 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 45 70 69 6b 49 66 72 61 6d 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 63 68 72 6f 6d 65 4e 65 77 55 73 65 72 41 67 65 6e 74 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 69 73 45 75 22 3a 66 61 6c 73 65 2c 22 69 73 55 74 69 6c 69 7a 69 6e 67 41 64 76 65 72 74 69 73 65 72 31 70 45 6e 61 62 6c 65 64
                                                                                                                                                                                                                                                              Data Ascii: {"aemEnabled":true,"aemFnLnEnabled":true,"aemPhEnabled":true,"aemGeEnabled":true,"aemDbEnabled":true,"aemLocEnabled":true,"aemExternalIdEnabled":false,"ctEpikIframeEnabled":true,"chromeNewUserAgentEnabled":true,"isEu":false,"isUtilizingAdvertiser1pEnabled


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              137192.168.2.649920151.101.0.844435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC655OUTGET /user/?event=pagevisit&tid=2620365341719&cb=1729808063485&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1
                                                                                                                                                                                                                                                              Host: ct.pinterest.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ4S0JscWQ5Ry9SZWJzbktYLy9FQWhDNFZkbXlwVlRNRHhwUmQ1aGQwR3dXS00zaS8zWGRyS003RVovVG8zMEowNHM4Z0NDdGlNdmVkSkEvZG1KU0pKT2tycXdleTRweHhPY1o3Z2RpMnAvOD0mMmxKSWdPM0RMNWR2YVFSY0RtRVpOY3lhMDIwPQ=="
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 321
                                                                                                                                                                                                                                                              access-control-expose-headers: Epik,Pin-Unauth
                                                                                                                                                                                                                                                              pin-unauth: dWlkPVpHTTFNMlZsT1dVdE5USTFaaTAwT1RFeExUazRObUl0T1RSbE5UaGtabU5sWkdWaQ
                                                                                                                                                                                                                                                              cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                              expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                              referrer-policy: origin
                                                                                                                                                                                                                                                              x-pinterest-rid: 4319316421993524
                                                                                                                                                                                                                                                              x-pinterest-rid-128bit: 0dd5fcfcb273c3cd3bf14b66ad6f6ca1
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:29 GMT
                                                                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                              Pinterest-Version: 4c367255c34ed9223ef8c37450ea65abc9db1e3c
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC321INData Raw: 7b 22 61 65 6d 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 46 6e 4c 6e 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 50 68 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 47 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 44 62 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 4c 6f 63 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 45 78 74 65 72 6e 61 6c 49 64 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 45 70 69 6b 49 66 72 61 6d 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 63 68 72 6f 6d 65 4e 65 77 55 73 65 72 41 67 65 6e 74 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 69 73 45 75 22 3a 66 61 6c 73 65 2c 22 69 73 55 74 69 6c 69 7a 69 6e 67 41 64 76 65 72 74 69 73 65 72 31 70 45 6e 61 62 6c 65 64
                                                                                                                                                                                                                                                              Data Ascii: {"aemEnabled":true,"aemFnLnEnabled":true,"aemPhEnabled":true,"aemGeEnabled":true,"aemDbEnabled":true,"aemLocEnabled":true,"aemExternalIdEnabled":false,"ctEpikIframeEnabled":true,"chromeNewUserAgentEnabled":true,"isEu":false,"isUtilizingAdvertiser1pEnabled


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              138192.168.2.649922151.101.0.844435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC756OUTGET /user/?event=lead&ed=%7B%22lead_type%22%3A%22Newsletter%22%2C%22event_id%22%3A%22816383eb-e1d1-4b95-aaf4-4d6bd97f18e9%22%7D&tid=2620365341719&cb=1729808063488&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1
                                                                                                                                                                                                                                                              Host: ct.pinterest.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ4S0JscWQ5Ry9SZWJzbktYLy9FQWhDNFZkbXlwVlRNRHhwUmQ1aGQwR3dXS00zaS8zWGRyS003RVovVG8zMEowNHM4Z0NDdGlNdmVkSkEvZG1KU0pKT2tycXdleTRweHhPY1o3Z2RpMnAvOD0mMmxKSWdPM0RMNWR2YVFSY0RtRVpOY3lhMDIwPQ=="
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 321
                                                                                                                                                                                                                                                              access-control-expose-headers: Epik,Pin-Unauth
                                                                                                                                                                                                                                                              pin-unauth: dWlkPVpHTTFNMlZsT1dVdE5USTFaaTAwT1RFeExUazRObUl0T1RSbE5UaGtabU5sWkdWaQ
                                                                                                                                                                                                                                                              cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                              expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                              referrer-policy: origin
                                                                                                                                                                                                                                                              x-pinterest-rid: 4204849142743281
                                                                                                                                                                                                                                                              x-pinterest-rid-128bit: d68be9e189cbe9e93a5aa0045f51b13a
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:29 GMT
                                                                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                              Pinterest-Version: 4c367255c34ed9223ef8c37450ea65abc9db1e3c
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC321INData Raw: 7b 22 61 65 6d 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 46 6e 4c 6e 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 50 68 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 47 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 44 62 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 4c 6f 63 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 45 78 74 65 72 6e 61 6c 49 64 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 45 70 69 6b 49 66 72 61 6d 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 63 68 72 6f 6d 65 4e 65 77 55 73 65 72 41 67 65 6e 74 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 69 73 45 75 22 3a 66 61 6c 73 65 2c 22 69 73 55 74 69 6c 69 7a 69 6e 67 41 64 76 65 72 74 69 73 65 72 31 70 45 6e 61 62 6c 65 64
                                                                                                                                                                                                                                                              Data Ascii: {"aemEnabled":true,"aemFnLnEnabled":true,"aemPhEnabled":true,"aemGeEnabled":true,"aemDbEnabled":true,"aemLocEnabled":true,"aemExternalIdEnabled":false,"ctEpikIframeEnabled":true,"chromeNewUserAgentEnabled":true,"isEu":false,"isUtilizingAdvertiser1pEnabled


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              139192.168.2.64990913.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:29 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 475
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                              x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221429Z-16849878b78p8hrf1se7fucxk800000000hg000000002nwy
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              140192.168.2.649923151.101.0.844435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC747OUTGET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%221ab6e6b5-fadc-4ad7-90a9-0c19120e8e9d%22%7D&tid=2620365341719&cb=1729808063489&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1
                                                                                                                                                                                                                                                              Host: ct.pinterest.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ4S0JscWQ5Ry9SZWJzbktYLy9FQWhDNFZkbXlwVlRNRHhwUmQ1aGQwR3dXS00zaS8zWGRyS003RVovVG8zMEowNHM4Z0NDdGlNdmVkSkEvZG1KU0pKT2tycXdleTRweHhPY1o3Z2RpMnAvOD0mMmxKSWdPM0RMNWR2YVFSY0RtRVpOY3lhMDIwPQ=="
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 321
                                                                                                                                                                                                                                                              access-control-expose-headers: Epik,Pin-Unauth
                                                                                                                                                                                                                                                              pin-unauth: dWlkPVpHTTFNMlZsT1dVdE5USTFaaTAwT1RFeExUazRObUl0T1RSbE5UaGtabU5sWkdWaQ
                                                                                                                                                                                                                                                              cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                              expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                              referrer-policy: origin
                                                                                                                                                                                                                                                              x-pinterest-rid: 8423490106307602
                                                                                                                                                                                                                                                              x-pinterest-rid-128bit: 808b622532c3634174e63f9f437b672f
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:29 GMT
                                                                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                              Pinterest-Version: 4c367255c34ed9223ef8c37450ea65abc9db1e3c
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC321INData Raw: 7b 22 61 65 6d 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 46 6e 4c 6e 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 50 68 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 47 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 44 62 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 4c 6f 63 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 65 6d 45 78 74 65 72 6e 61 6c 49 64 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 45 70 69 6b 49 66 72 61 6d 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 63 68 72 6f 6d 65 4e 65 77 55 73 65 72 41 67 65 6e 74 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 69 73 45 75 22 3a 66 61 6c 73 65 2c 22 69 73 55 74 69 6c 69 7a 69 6e 67 41 64 76 65 72 74 69 73 65 72 31 70 45 6e 61 62 6c 65 64
                                                                                                                                                                                                                                                              Data Ascii: {"aemEnabled":true,"aemFnLnEnabled":true,"aemPhEnabled":true,"aemGeEnabled":true,"aemDbEnabled":true,"aemLocEnabled":true,"aemExternalIdEnabled":false,"ctEpikIframeEnabled":true,"chromeNewUserAgentEnabled":true,"isEu":false,"isUtilizingAdvertiser1pEnabled


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              141192.168.2.649924151.101.0.844435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1384OUTGET /v3/?tid=2620365341719&pd=%7B%22em%22%3A%2224aba99b2defbb47ee981b4200313f61f3ae31541d8717bdac1e463c838939b0%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1729808063500 HTTP/1.1
                                                                                                                                                                                                                                                              Host: ct.pinterest.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ4S0JscWQ5Ry9SZWJzbktYLy9FQWhDNFZkbXlwVlRNRHhwUmQ1aGQwR3dXS00zaS8zWGRyS003RVovVG8zMEowNHM4Z0NDdGlNdmVkSkEvZG1KU0pKT2tycXdleTRweHhPY1o3Z2RpMnAvOD0mMmxKSWdPM0RMNWR2YVFSY0RtRVpOY3lhMDIwPQ=="
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 35
                                                                                                                                                                                                                                                              cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                              expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                              content-type: image/gif
                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                              set-cookie: ar_debug=1; Expires=Fri, 24 Oct 2025 22:14:29 GMT; Path=/; Domain=.pinterest.com; Secure; HTTPOnly; SameSite=None
                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                              referrer-policy: origin
                                                                                                                                                                                                                                                              x-pinterest-rid: 1198879630290681
                                                                                                                                                                                                                                                              x-pinterest-rid-128bit: 73bccedc1848d08ba660c2b7d746f233
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:29 GMT
                                                                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                              Pinterest-Version: 4c367255c34ed9223ef8c37450ea65abc9db1e3c
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              142192.168.2.649919151.101.0.844435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1507OUTGET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%221ab6e6b5-fadc-4ad7-90a9-0c19120e8e9d%22%7D&tid=2620365341719&cb=1729808066304&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22em%22%3A%22777ea4e12a647ccad1ed2349a68529caa0340ee24c5b5158827e6a527ac2ba0d%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwanderingheartpaper.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1
                                                                                                                                                                                                                                                              Host: ct.pinterest.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ4S0JscWQ5Ry9SZWJzbktYLy9FQWhDNFZkbXlwVlRNRHhwUmQ1aGQwR3dXS00zaS8zWGRyS003RVovVG8zMEowNHM4Z0NDdGlNdmVkSkEvZG1KU0pKT2tycXdleTRweHhPY1o3Z2RpMnAvOD0mMmxKSWdPM0RMNWR2YVFSY0RtRVpOY3lhMDIwPQ=="
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC972INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 35
                                                                                                                                                                                                                                                              cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                              expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                              content-type: image/gif
                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                              set-cookie: ar_debug=1; Expires=Fri, 24 Oct 2025 22:14:29 GMT; Path=/; Domain=.pinterest.com; Secure; HTTPOnly; SameSite=None
                                                                                                                                                                                                                                                              set-cookie: _pinterest_ct_ua="TWc9PSZzSHhuMGcwenloazhQWE5DT1gwRzBrT1pvR0QzLzU3cks5dU5zYmwrS1F6dkxpdEJNQmdyR2YrZDRrS1ZPd3FMcy95WEhPUERBRGE2L2V0Q25kelgrYldnNHBlNW15a0gwQm9OQVNveDUxaz0mWmZmTExEeHZ6aEljUU5LdHBXWklVNGE3VCs4PQ=="; Expires=Fri, 24 Oct 2025 22:14:29 GMT; Path=/; Domain=ct.pinterest.com; Secure; SameSite=None
                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                              referrer-policy: origin
                                                                                                                                                                                                                                                              x-pinterest-rid: 4475625255640351
                                                                                                                                                                                                                                                              x-pinterest-rid-128bit: aa073fa636fcce1a3e1c9d750635c2dd
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:29 GMT
                                                                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                              Pinterest-Version: 4c367255c34ed9223ef8c37450ea65abc9db1e3c
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              143192.168.2.64991113.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:29 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 448
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                              x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221429Z-16849878b785dznd7xpawq9gcn00000000zg00000000gypq
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              144192.168.2.649905157.240.0.354435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC956OUTGET /privacy_sandbox/pixel/register/trigger/?id=2386495988331598&ev=PageView&dl=https%3A%2F%2Fwanderingheartpaper.com%2F&rl=&if=false&ts=1729808065854&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4126&fbp=fb.1.1729808065840.341720085467947361&ler=empty&cdl=API_unavailable&it=1729808060493&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.facebook.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Attribution-Reporting-Eligible: trigger, event-source;navigation-source
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                              reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7429469086134238434", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                              report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7429469086134238434"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                              Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                              Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              145192.168.2.64991213.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:29 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 491
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                              x-ms-request-id: d4d27aa7-601e-0002-1812-22a786000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221429Z-16849878b784cpcc2dr9ch74ng00000008b000000000kkf2
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              146192.168.2.64990813.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:29 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 425
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                              x-ms-request-id: 24b9edea-d01e-002b-4c3d-2625fb000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221429Z-17c5cb586f6f69jxsre6kx2wmc00000001w0000000006k3t
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              147192.168.2.64991313.107.246.67443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:29 GMT
                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                              Content-Length: 416
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                              ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                              x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                              x-azure-ref: 20241024T221429Z-15b8d89586f2hk28h0h6zye26c0000000260000000001acw
                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              148192.168.2.649906142.250.186.1324435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC1364OUTGET /pagead/1p-user-list/943891808/?random=1729808060585&cv=11&fst=1729807200000&bg=ffffff&guid=ON&async=1&gtm=45be4al0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101686685~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwanderingheartpaper.com%2F&hn=www.googleadservices.com&frm=0&tiba=Wedding%20Invitation%20Design%20%26%20Calligraphy%20%7C%20Wandering%20Heart%20Paper&npa=0&pscdl=noapi&auid=1188417042.1729808061&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnf7Dp9JjUWYQNIsxQi0tfg5FVHmAXy7Q&random=2498716749&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://wanderingheartpaper.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:29 GMT
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              149192.168.2.64991818.66.102.394435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-10-24 22:14:29 UTC413OUTGET /assets_users_production/websiteplacements/placement_generic_config.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: widget.honeybook.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-10-24 22:14:30 UTC638INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                              Content-Length: 406
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:14:30 GMT
                                                                                                                                                                                                                                                              Last-Modified: Sun, 08 Sep 2024 06:59:01 GMT
                                                                                                                                                                                                                                                              ETag: "bcc8d1052b54b6a06e32d4f962987785"
                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                              Cache-Control: no-cache,max-age=0
                                                                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                                                                              x-amz-version-id: gHXIyDupJtIM89ubn1uvRX9FoTHVtZek
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                              Via: 1.1 5d5481cfa85227a3fdd5ff0b03093c62.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              X-Amz-Cf-Id: 0ZNOO1DcGzMwBSJx_JzGlNQVQU-u5lx8jtWfKsFgLbLG5ugR8I5Pvg==
                                                                                                                                                                                                                                                              2024-10-24 22:14:30 UTC406INData Raw: 1f 8b 08 08 c5 47 dd 66 00 03 70 6c 61 63 65 6d 65 6e 74 5f 67 65 6e 65 72 69 63 5f 63 6f 6e 66 69 67 2e 6a 73 00 d5 91 4b 4f c3 30 10 84 cf c9 af e0 56 90 20 49 0b 82 52 4e 70 40 20 8a 8a 80 22 71 5a 39 9b 6d 62 e2 d8 ae 1f 29 01 f1 df 71 03 48 3c c4 15 09 5f 2c 8d e7 5b 7b c6 2b 2e 0b b5 4a e0 ec 04 12 a8 72 78 b0 4a 6a 40 26 44 ce b0 86 92 24 19 8e 80 4a 2e 78 b9 f9 1c 47 2d 19 cb 95 9c 6c 0c 86 c9 30 c9 06 db 71 44 b2 e5 46 c9 86 a4 0b b2 36 aa f0 e8 82 67 7d 16 40 c7 d0 c1 42 99 66 b2 11 f8 08 bd 31 c1 09 4c 6b 08 bb e9 40 2b de 93 95 73 da 4e d2 54 fb 5c 70 4c 2a 25 a9 cb 95 aa 13 54 cd bb 08 9f e7 ad 47 a4 38 ce 0f c7 79 91 86 1c f4 98 54 ae 11 eb 6b 23 43 c8 b4 c3 0a 6a ea c2 e8 fd 69 71 df 56 e5 fc b8 5f 3b bb 9a f9 4c ba a7 ea e2 5c 65 f7 dd e5
                                                                                                                                                                                                                                                              Data Ascii: Gfplacement_generic_config.jsKO0V IRNp@ "qZ9mb)qH<_,[{+.JrxJj@&D$J.xG-l0qDF6g}@Bf1Lk@+sNT\pL*%TG8yTk#CjiqV_;L\e


                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                                              Start time:18:14:07
                                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                                              Start time:18:14:10
                                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2200,i,18141281644482619884,2174534510729930724,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                                              Start time:18:14:14
                                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wanderingheartpaper.com/"
                                                                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              No disassembly