Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/

Overview

General Information

Sample URL:https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/
Analysis ID:1553673
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1740,i,1913258872417012299,9589688853941173353,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-11T15:36:40.708381+010020229301A Network Trojan was detected4.175.87.197443192.168.2.1649758TCP
2024-11-11T15:37:17.990684+010020229301A Network Trojan was detected4.175.87.197443192.168.2.1649897TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/HTTP Parser: Base64 decoded: PNUFxTgeFA&/MX%JpNiTu&O[b~m6b~Mz%pbdavJd2VFH2hEzfYnJ&ia4aY_Z7KloAu[kQZ
Source: https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/HTTP Parser: Title: WordPress.com does not match URL
Source: https://apps.apple.com/us/app/jetpack-for-wordpress/id1565481562?ct=wp.com--footer&mt=8&pt=299112HTTP Parser: No favicon
Source: https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/HTTP Parser: No <meta name="author".. found
Source: https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/HTTP Parser: No <meta name="author".. found
Source: https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/HTTP Parser: No <meta name="author".. found
Source: https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/HTTP Parser: No <meta name="author".. found
Source: https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/HTTP Parser: No <meta name="copyright".. found
Source: https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/HTTP Parser: No <meta name="copyright".. found
Source: https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/HTTP Parser: No <meta name="copyright".. found
Source: https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49897 version: TLS 1.2
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.16:49758
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.16:49897
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficHTTP traffic detected: GET /abegg-co-ag-proposal/ HTTP/1.1Host: henrybodmerabeggco.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/atlas/css/header.css HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJydzEEOwiAQheELCSOp2rAwngXohFARyMxQw+2tbty5cPny8v3wbCrUIlgEWu4xFYbY9+mR4v4QwmasPmsDvqe8gM813FVOnhwNYBkZdWA+wM/QRzGsKM29uRu1i4qUln8T5CSVyF9+e1zNPB1Ps71Mdn0BOKFP4g==&cssminify=yes HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://henrybodmerabeggco.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6uVm5uklFxfr6OPTDpRD5sM02efaGpoZmFkYGRuZGmQBAHPvL0Y=&cssminify=yes HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://henrybodmerabeggco.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJyN0FFOwzAMBuALYaxVwMQD4ixp6rVmThzF6abdHq8DJmBUvER28n9WEjwWiJob5YZphiLzyNkwaiXfTyU09ESigQMJJY/dR7M7vM2OxQ30falkBr4mnhO0yaGtOVfn0SC8J+/sx86FMmZt7Nq+irWZlXrR0ctxGXht19BICqIxNNb8rYGdBK6/6KeTkIcS4h77mWXAHA5g7ST0X7BTbVT/MJf/w+kBl3M421vvuOY+EhjyqU1emPBAy+1f08tm2z0/bTfdY/f2Dk2+v38=&cssminify=yes HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://henrybodmerabeggco.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://henrybodmerabeggco.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJyNkGFqwzAMhS80xSRsC/sxdhbXVhMltuzJStfcvl5IoWywBQRC6HsPPZmvDMQuLB6LmWp9Lijr3ppI3EzlyfwFQaRBrOIj7BIrsn6zEhSypOv6c5fDMhAXEyz7bN1sTgsFb9heDpKnkNwMLlBloDihrHBOSVGgoFNKv87REWNNMD5vVsTDPaflVcc6l0Ae5bAMbalT0zbd/5JoZUbdxMXsL4OzpAhVhlwDImQ7YHX6iO9t37299m330k03uheawA== HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://henrybodmerabeggco.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/style.css?26 HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://henrybodmerabeggco.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/hovercards/hovercards.min.js?ver=2024464048849247f5660a2d05b85c6fc286379897f30a1061ad46e7f037e059ed7fe7 HTTP/1.1Host: 0.gravatar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/js/bilmur.min.js?i=12&m=202446 HTTP/1.1Host: henrybodmerabeggco.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=dlLnwRHVNZvfjHxwP4CZmSK6
Source: global trafficHTTP traffic detected: GET /_static/??-eJyNkGFqwzAMhS80xSRsC/sxdhbXVhMltuzJStfcvl5IoWywBQRC6HsPPZmvDMQuLB6LmWp9Lijr3ppI3EzlyfwFQaRBrOIj7BIrsn6zEhSypOv6c5fDMhAXEyz7bN1sTgsFb9heDpKnkNwMLlBloDihrHBOSVGgoFNKv87REWNNMD5vVsTDPaflVcc6l0Ae5bAMbalT0zbd/5JoZUbdxMXsL4OzpAhVhlwDImQ7YHX6iO9t37299m330k03uheawA== HTTP/1.1Host: s2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJxdzEsOgzAMRdENEVx+LRPEWmjkQlLbQTgR228yg06vzntw7sYGiSgRvAKHtyM0SfFY1tyMk0+ovVZwcZzMTml1omADc2Hkvqjl4Bb+h3FDzmzri1ReiNQeiJLdzFPz7F7DOLTdw/8AmKI2hA== HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://henrybodmerabeggco.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1Host: s2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/hovercards/hovercards.min.js?ver=2024464048849247f5660a2d05b85c6fc286379897f30a1061ad46e7f037e059ed7fe7 HTTP/1.1Host: 0.gravatar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/i/pic-crowd-2x.jpg HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.wp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/i/logo-h-rgb.png HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/logo/wpcom-gray-white.png HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w.js?67 HTTP/1.1Host: stats.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/js/bilmur.min.js?i=12&m=202446 HTTP/1.1Host: henrybodmerabeggco.wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=dlLnwRHVNZvfjHxwP4CZmSK6
Source: global trafficHTTP traffic detected: GET /_static/??-eJxdzEsOgzAMRdENEVx+LRPEWmjkQlLbQTgR228yg06vzntw7sYGiSgRvAKHtyM0SfFY1tyMk0+ovVZwcZzMTml1omADc2Hkvqjl4Bb+h3FDzmzri1ReiNQeiJLdzFPz7F7DOLTdw/8AmKI2hA== HTTP/1.1Host: s2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-RC3-59369 HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.6663827974821785 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?blog=238643848&v=wpcom&tz=1&user_id=0&subd=henrybodmerabeggco&host=henrybodmerabeggco.wordpress.com&ref=&rand=0.7655527227078247 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkYXZKZDJWRkgyaEV6ZlluSiZpYTRhWV9aN0tsb0F1W2tRWg%3D%3D&v=wpcom-no-pv&rand=0.315346863982922 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/hovercards/hovercards.min.css?ver=2024464048849247f5660a2d05b85c6fc286379897f30a1061ad46e7f037e059ed7fe7 HTTP/1.1Host: 0.gravatar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/logo/wpcom-gray-white.png HTTP/1.1Host: s2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w.js?67 HTTP/1.1Host: stats.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /geo/ HTTP/1.1Host: public-api.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://henrybodmerabeggco.wordpress.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/i/logo-h-rgb.png HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.6663827974821785 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?blog=238643848&v=wpcom&tz=1&user_id=0&subd=henrybodmerabeggco&host=henrybodmerabeggco.wordpress.com&ref=&rand=0.7655527227078247 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkYXZKZDJWRkgyaEV6ZlluSiZpYTRhWV9aN0tsb0F1W2tRWg%3D%3D&v=wpcom-no-pv&rand=0.315346863982922 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/actionbar/actionbar.css?v=20241015 HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/actionbar/actionbar.js?v=20231122 HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/favicon.ico HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-RC3-59369 HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /geo/ HTTP/1.1Host: public-api.wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=dlLnwRHVNZvfjHxwP4CZmSK6
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/actionbar/actionbar.js?v=20231122 HTTP/1.1Host: s0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/favicon.ico HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /boom.gif?bilmur=1&cumulative_layout_shift=0.311&largest_contentful_paint=3728&batcache_hit=0&provider=wordpress.com&service=simple-fail&custom_properties=%7B%22enq_jquery%22%3A%221%22%2C%22logged_in%22%3A%220%22%2C%22wptheme%22%3A%22h4%22%2C%22wptheme_is_block%22%3A%220%22%2C%22fail_type%22%3A%22unknown%22%7D&effective_connection_type=4g&rtt=100&downlink=3550&host_name=henrybodmerabeggco.wordpress.com&url_path=%2Fabegg-co-ag-proposal%2F&nt_fetchStart=4&nt_domainLookupStart=21&nt_domainLookupEnd=32&nt_connectStart=32&nt_connectEnd=478&nt_secureConnectionStart=33&nt_requestStart=478&nt_responseStart=691&nt_responseEnd=1222&nt_domLoading=697&nt_domInteractive=2442&nt_domContentLoadedEventStart=2535&nt_domContentLoadedEventEnd=2545&nt_domComplete=3165&nt_loadEventStart=3165&nt_loadEventEnd=3167&nt_redirectCount=0&nt_nextHopProtocol=http%2F1.1&nt_api_level=2&start_render=2075&first_contentful_paint=2075&resource_size=699217&resource_transferred=703117&resource_cache_percent=0&js_size=204672&js_transferred=205872&js_cache_percent=0&blocking_size=648636&blocking_transferred=651336&blocking_cache_percent=0&last_resource_end=3774 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BO7agbV5nBrTxxM&MD=SCVyTSu+ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /c.gif?u=https%3A%2F%2Fapps.apple.com%2Fapp%2Fapple-store%2Fid1565481562%3Fct%3Dwp.com--footer%26mt%3D8%26pt%3D299112&r=&b=238643848&p=0&rand=0.07050100744855903 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c.gif?u=https%3A%2F%2Fapps.apple.com%2Fapp%2Fapple-store%2Fid1565481562%3Fct%3Dwp.com--footer%26mt%3D8%26pt%3D299112&r=&b=238643848&p=0&rand=0.07050100744855903 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/catalog/us/apps/1565481562?l=en-us&platform=web&additionalPlatforms=appletv%2Cipad%2Ciphone%2Cmac%2CrealityDevice&extend=customPromotionalText%2CcustomScreenshotsByType%2CcustomVideoPreviewsByType%2Cdescription%2CdeveloperInfo%2CdistributionKind%2CeditorialVideo%2CfileSizeByDevice%2CmessagesScreenshots%2Cprivacy%2CprivacyPolicyUrl%2CrequirementsByDeviceFamily%2CsellerInfo%2CsupportURLForLanguage%2CversionHistory%2CwebsiteUrl%2CvideoPreviewsByType&include=app-events%2Cgenres%2Cdeveloper%2Creviews%2Cmerchandised-in-apps%2Ccustomers-also-bought-apps%2Cdeveloper-other-apps%2Ctop-in-apps%2Crelated-editorial-items&limit%5Bmerchandised-in-apps%5D=20&omit%5Bresource%5D=autos&meta=robots&sparseLimit%5Bapps%3Arelated-editorial-items%5D=20&sparseLimit%5Bapps%3Acustomers-also-bought-apps%5D=20&sparseLimit%5Bapps%3Adeveloper-other-apps%5D=20 HTTP/1.1Host: amp-api-edge.apps.apple.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0authorization: Bearer eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6IlU4UlRZVjVaRFMifQ.eyJpc3MiOiI3TktaMlZQNDhaIiwiaWF0IjoxNzMwMjQ3MDgwLCJleHAiOjE3Mzc1MDQ2ODAsInJvb3RfaHR0cHNfb3JpZ2luIjpbImFwcGxlLmNvbSJdfQ.mpNxadev5XdyvEmmOPa8Q-LQd_YM_UrKXC8A4ZJW0eQpvth85jNdz6XsVxELjFU0rus9_t861PYATof7pi9zgQUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://apps.apple.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://apps.apple.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/catalog/us/apps/1565481562?l=en-us&platform=web&additionalPlatforms=appletv%2Cipad%2Ciphone%2Cmac%2CrealityDevice&extend=customPromotionalText%2CcustomScreenshotsByType%2CcustomVideoPreviewsByType%2Cdescription%2CdeveloperInfo%2CdistributionKind%2CeditorialVideo%2CfileSizeByDevice%2CmessagesScreenshots%2Cprivacy%2CprivacyPolicyUrl%2CrequirementsByDeviceFamily%2CsellerInfo%2CsupportURLForLanguage%2CversionHistory%2CwebsiteUrl%2CvideoPreviewsByType&include=app-events%2Cgenres%2Cdeveloper%2Creviews%2Cmerchandised-in-apps%2Ccustomers-also-bought-apps%2Cdeveloper-other-apps%2Ctop-in-apps%2Crelated-editorial-items&limit%5Bmerchandised-in-apps%5D=20&omit%5Bresource%5D=autos&meta=robots&sparseLimit%5Bapps%3Arelated-editorial-items%5D=20&sparseLimit%5Bapps%3Acustomers-also-bought-apps%5D=20&sparseLimit%5Bapps%3Adeveloper-other-apps%5D=20 HTTP/1.1Host: amp-api-edge.apps.apple.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: geo=US
Source: global trafficHTTP traffic detected: GET /abegg-co-ag-proposal/ HTTP/1.1Host: henrybodmerabeggco.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=dlLnwRHVNZvfjHxwP4CZmSK6
Source: global trafficHTTP traffic detected: GET /_static/??-eJyN0FFOwzAMBuALYaxVwMQD4ixp6rVmThzF6abdHq8DJmBUvER28n9WEjwWiJob5YZphiLzyNkwaiXfTyU09ESigQMJJY/dR7M7vM2OxQ30falkBr4mnhO0yaGtOVfn0SC8J+/sx86FMmZt7Nq+irWZlXrR0ctxGXht19BICqIxNNb8rYGdBK6/6KeTkIcS4h77mWXAHA5g7ST0X7BTbVT/MJf/w+kBl3M421vvuOY+EhjyqU1emPBAy+1f08tm2z0/bTfdY/f2Dk2+v38=&cssminify=yes HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://henrybodmerabeggco.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=190969-190969If-Range: "6718b05c-33924"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/i/pic-crowd-2x.jpg HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.wp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=157153-157153If-Range: "650e16a1-29ecd"
Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.7427274051782036 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?blog=238643848&v=wpcom&tz=1&user_id=0&subd=henrybodmerabeggco&host=henrybodmerabeggco.wordpress.com&ref=&rand=0.31937263476758915 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkYXZKZDJWRkgyaEV6ZlluSiZpYTRhWV9aN0tsb0F1W2tRWg%3D%3D&v=wpcom-no-pv&rand=0.758757970231301 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://henrybodmerabeggco.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /geo/ HTTP/1.1Host: public-api.wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=dlLnwRHVNZvfjHxwP4CZmSK6
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/i/pic-crowd-2x.jpg HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.wp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=157153-171724If-Range: "650e16a1-29ecd"
Source: global trafficHTTP traffic detected: GET /g.gif?blog=238643848&v=wpcom&tz=1&user_id=0&subd=henrybodmerabeggco&host=henrybodmerabeggco.wordpress.com&ref=&rand=0.31937263476758915 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.7427274051782036 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkYXZKZDJWRkgyaEV6ZlluSiZpYTRhWV9aN0tsb0F1W2tRWg%3D%3D&v=wpcom-no-pv&rand=0.758757970231301 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/i/pic-crowd-2x.jpg HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BO7agbV5nBrTxxM&MD=SCVyTSu+ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: chromecache_200.2.drString found in binary or memory: "https://www.facebook.com/AppStore/" equals www.facebook.com (Facebook)
Source: chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: return a=n===l.CARD_DISPLAY_STYLES.appOfTheDay?_:n===l.CARD_DISPLAY_STYLES.gameOfTheDay?P:n===l.CARD_DISPLAY_STYLES.inAppPurchase?k:this.getTitleKey(e),this.i18n.t(a,{appName:r,storyTitle:i,_disableSafeString:!0})}getOGType(){return i.default.meta.og.type.story}getTwitterSite(){return this.appViewState.isMacAppStoreView?this.i18n.t("WEA.EditorialItemProductPages.Twitter.site.macOs",{_disableSafeString:!0}):super.getTwitterSite(...arguments)}getTwitterTitle(){return this.getOGTitle(...arguments)}getSchemaTags(e){const{product:t}=e.viewModel,r=E(t),[i]=r,n=(0,l.hasShelfDisplay)(i,"collectionLockup"),{lastPublishedDate:a}=t,o={"@type":"Organization",name:"Apple Inc",url:"http://www.apple.com",logo:{"@type":"ImageObject",url:"https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png"}},s=this.getOGImageTags(e).find((e=>"og:image"===e.name))||{},p={"@context":"http://schema.org",name:this.getSeoTitle(e)??this.getTitle(e),description:this.getSeoDescription(e)??this.getDescription(e),image:s.content,author:o,publisher:o,headline:this.getOGTitle(e),dateModified:a,datePublished:a} equals www.twitter.com (Twitter)
Source: global trafficDNS traffic detected: DNS query: henrybodmerabeggco.wordpress.com
Source: global trafficDNS traffic detected: DNS query: s1.wp.com
Source: global trafficDNS traffic detected: DNS query: s0.wp.com
Source: global trafficDNS traffic detected: DNS query: s2.wp.com
Source: global trafficDNS traffic detected: DNS query: wordpress.com
Source: global trafficDNS traffic detected: DNS query: 0.gravatar.com
Source: global trafficDNS traffic detected: DNS query: stats.wp.com
Source: global trafficDNS traffic detected: DNS query: pixel.wp.com
Source: global trafficDNS traffic detected: DNS query: public-api.wordpress.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: is1-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is2-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is5-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is4-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is3-ssl.mzstatic.com
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: http://bit.ly/universeterms
Source: chromecache_165.2.dr, chromecache_152.2.drString found in binary or memory: http://bugs.jquery.com/ticket/7157
Source: chromecache_165.2.dr, chromecache_152.2.drString found in binary or memory: http://bugs.jquery.com/ticket/9871
Source: chromecache_165.2.dr, chromecache_152.2.drString found in binary or memory: http://css-tricks.com
Source: chromecache_223.2.drString found in binary or memory: http://en.support.wordpress.com/suspended-blogs/
Source: chromecache_168.2.dr, chromecache_158.2.drString found in binary or memory: http://git.io/yBU2rg
Source: chromecache_165.2.dr, chromecache_152.2.drString found in binary or memory: http://gsgd.co.uk/sandbox/jquery.easIng.php
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: http://jawordpressorg.github.io/wapuu/.
Source: chromecache_197.2.dr, chromecache_129.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: http://reportaproblem.apple.com
Source: chromecache_141.2.drString found in binary or memory: http://schema.org
Source: chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: http://schema.org/ItemListOrderAscending
Source: chromecache_223.2.drString found in binary or memory: http://wordpress.com/tos/
Source: chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: http://www.apple.com
Source: chromecache_200.2.drString found in binary or memory: http://www.apple.com/itunes/download/
Source: chromecache_165.2.dr, chromecache_152.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_200.2.drString found in binary or memory: https://amp-api-edge.apps.apple.com
Source: chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: https://amp-api-search-edge.apps.apple.com/v1/catalog/$
Source: chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: https://amp-api.books.apple.com/
Source: chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: https://amp.apple.com
Source: chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: https://api.books.apple.com/
Source: chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: https://apps.apple.com
Source: chromecache_141.2.drString found in binary or memory: https://apps.apple.com/
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/#organization
Source: chromecache_141.2.drString found in binary or memory: https://apps.apple.com/$
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/assets/images/knowledge-graph/apps.png
Source: chromecache_200.2.dr, chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: https://apps.apple.com/story/id1538632801
Source: chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: https://apps.apple.com/story/id1539235847
Source: chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: https://apps.apple.com/story/id1604959672
Source: chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: https://apps.apple.com/us/app/apple-podcasts/id525463029
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/blocknotes/id6450189974
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/blocknotes/id6450189974&quot;
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/ionos/id1080444849
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/ionos/id1080444849&quot;
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://apps.apple.com/us/app/jetpack-for-wordpress/id1565481562
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/parse-ly/id1033208626
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/parse-ly/id1033208626&quot;
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/pocket-casts-podcast-player/id414834813
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/pocket-casts-podcast-player/id414834813&quot;
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/simdif-website-builder/id560089880
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/simdif-website-builder/id560089880&quot;
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/simplenote/id289429962
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/simplenote/id289429962&quot;
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/squarespace-run-your-business/id1361797894
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/squarespace-run-your-business/id1361797894&quot;
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/ulysses-writing-app/id1225570693
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/ulysses-writing-app/id1225570693&quot;
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/universe-website-builder/id1211437633
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/universe-website-builder/id1211437633&quot;
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/weebly-by-square/id511158309
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/weebly-by-square/id511158309&quot;
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/woocommerce/id1389130815
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/woocommerce/id1389130815&quot;
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://apps.apple.com/us/app/wordpress-website-builder/id335703880
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/app/wordpress-website-builder/id335703880&quot;
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/developer/automattic/id335703883
Source: chromecache_200.2.drString found in binary or memory: https://apps.apple.com/us/developer/automattic/id335703883&quot;
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://apps.wordpress.com/contribute/.
Source: chromecache_176.2.drString found in binary or memory: https://automattic.com/privacy/
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://automattic.com/privacy/#userfornia-consumer-privacy-act-ccpa
Source: chromecache_176.2.drString found in binary or memory: https://automattic.com/privacy/#userfornia-consumer-privacy-act-ccpa.
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://buy.music.apple.com/account/v1/affiliation/association
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://buy.tv.apple.com/account/v1/affiliation/association
Source: chromecache_168.2.dr, chromecache_158.2.drString found in binary or memory: https://deprecations.emberjs.com/v1.x/#toc_binding-style-attributes.
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://ellatrix.github.io/blocknotes/privacy-policy
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://explore.onuniverse.com/
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://explore.univer.se
Source: chromecache_223.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Noto
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v37/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtt3OmDyw.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v37/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevttHOmDyw.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v37/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevttXOmDyw.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v37/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevttnOmDyw.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v37/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtuHOmDyw.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v37/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtuXOm.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v37/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtunOmDyw.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v37/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtvXOmDyw.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v37/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5a3du2ui.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v37/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5a7duw.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v37/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5aDdu2ui.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v37/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5aHdu2ui.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v37/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5aLdu2ui.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v37/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5aPdu2ui.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v37/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5a_du2ui.woff2)
Source: chromecache_131.2.drString found in binary or memory: https://fonts.gstatic.com/s/notosans/v37/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5ardu2ui.woff2)
Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6daw1J5X9T9RW6j9bNVls-hfgvz8JcMofYTYf-D33Esw.woff2)
Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6daw1J5X9T9RW6j9bNVls-hfgvz8JcMofYTYf0D33Esw.woff2)
Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6daw1J5X9T9RW6j9bNVls-hfgvz8JcMofYTYf1D33Esw.woff2)
Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6daw1J5X9T9RW6j9bNVls-hfgvz8JcMofYTYf2D33Esw.woff2)
Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6daw1J5X9T9RW6j9bNVls-hfgvz8JcMofYTYf3D33Esw.woff2)
Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6daw1J5X9T9RW6j9bNVls-hfgvz8JcMofYTYf5D33Esw.woff2)
Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6daw1J5X9T9RW6j9bNVls-hfgvz8JcMofYTYf6D30.woff2)
Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3Dct-FG.woff2)
Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3Hct-FG.woff2)
Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3Lct-FG.woff2)
Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3Pct-FG.woff2)
Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3_ctw.woff2)
Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3vct-FG.woff2)
Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3zct-FG.woff2)
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://git.io/fjule
Source: chromecache_211.2.drString found in binary or memory: https://git.io/fxCyr
Source: chromecache_165.2.dr, chromecache_152.2.drString found in binary or memory: https://github.com/ProLoser/AnythingSlider
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://github.com/blocknotes-org/blocknotes/issues
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://help.onuniverse.com/hc/en-us
Source: chromecache_223.2.drString found in binary or memory: https://henrybodmerabeggco.wordpress.com
Source: chromecache_223.2.drString found in binary or memory: https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/
Source: chromecache_223.2.drString found in binary or memory: https://henrybodmerabeggco.wordpress.com/osd.xml
Source: chromecache_223.2.drString found in binary or memory: https://henrybodmerabeggco.wordpress.com/wp-admin/customize.php?url=https%3A%2F%2Fhenrybodmerabeggco
Source: chromecache_223.2.drString found in binary or memory: https://henrybodmerabeggco.wordpress.com/xmlrpc.php?rsd
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com
Source: chromecache_176.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/1c/2b/7c/1c2b7cc6-e029-9bf9-f26f-4b5f533ee2f
Source: chromecache_176.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/6e/e2/e7/6ee2e7db-bf98-0d30-7adf-15aa80debeb
Source: chromecache_176.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features126/v4/09/15/89/091589bc-f33b-2d71-9e77-2ef3729cd95
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple114/v4/ce/de/d7/ceded773-7f6e-7aef-0b43-bbc805dfe96e/
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple19/v4/ee/6c/1c/ee6c1c66-6d23-2bc7-e19b-b41d97092590/i
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/34/bd/9b/34bd9b17-3797-b3a2-7321-ddf8a225a26c/
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/3c/12/34/3c1234b3-4aca-311c-c9fa-39b6a02d5155/
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/3e/27/ae/3e27ae70-d6e5-e08c-1ab2-be6a45fd4561/
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/50/c1/57/50c15759-c21d-1e9c-bec4-6c34e73c0839/
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/70/45/67/7045673b-5e74-76ae-a026-af4b96071bed/
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/8e/5b/5b/8e5b5b32-9a77-aa62-11e3-e872103518aa/
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/8f/88/87/8f8887f5-f50a-11dc-8319-b3f6dc31faf6/
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/9c/65/f5/9c65f526-c277-354e-5cc6-3d9d8cd8e014/
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/ab/01/99/ab01993d-5554-fae8-cbbb-0b79981e8a97/
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/b3/dd/7c/b3dd7c6d-13d6-c9f9-b55b-e3da0dd813ae/
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/4e/44/f0/4e44f094-db63-2b4a-5f3e-1391f2a555d5/
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/a6/f9/ad/a6f9ade8-4b51-7bff-a68e-f6632494a046/
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource112/v4/05/db/79/05db79a3-d83b-c79b-4068-067ab19
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource112/v4/32/fe/0a/32fe0a84-c85d-b2f7-b338-3b4deca
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource112/v4/63/51/69/635169e8-eea6-205c-a954-61fd6e4
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource112/v4/69/bc/64/69bc6423-f78d-3072-0ebc-3f34185
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource112/v4/6f/f6/2d/6ff62dfd-9387-b240-b0e5-d0d28d0
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource112/v4/7c/d5/a5/7cd5a5c4-b11c-e8f1-2003-c462ee6
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource112/v4/9f/9c/c0/9f9cc08f-305e-706e-a31c-c481b82
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource112/v4/fd/b5/ad/fdb5ad18-d355-102a-1bb5-c3bc36d
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/38/d6/2e/38d62ec1-10aa-47f8-7aae-6c26675
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/4c/da/80/4cda807f-63f6-6a11-ec05-f3128e4
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/96/f9/85/96f98591-d437-ae8b-3502-9d761be
Source: chromecache_200.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/c7/50/47/c7504713-e58a-865c-2d2d-8004cc4
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/50/55/35/50553584-f9c3-f196-97b4-4ec210b
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/9a/a6/48/9aa648ca-df19-d87e-9916-1320014
Source: chromecache_200.2.drString found in binary or memory: https://is2-ssl.mzstatic.com
Source: chromecache_200.2.drString found in binary or memory: https://is3-ssl.mzstatic.com
Source: chromecache_200.2.drString found in binary or memory: https://is4-ssl.mzstatic.com
Source: chromecache_200.2.drString found in binary or memory: https://is5-ssl.mzstatic.com
Source: chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: https://itunes.apple.com$
Source: chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewFeature?id=1476734846&mt=11
Source: chromecache_141.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewTop?cc=
Source: chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewTop?genreId=38&mt=11
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStoreServices.woa/wa/processRedirectUrl
Source: chromecache_200.2.drString found in binary or memory: https://itunes.apple.com/subscribe?app=music
Source: chromecache_200.2.drString found in binary or memory: https://itunes.apple.com/us/genre/id6007
Source: chromecache_200.2.drString found in binary or memory: https://itunes.apple.com/us/genre/id6007&quot;
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://jetpack.com/mobile
Source: chromecache_176.2.drString found in binary or memory: https://jetpack.com/support/
Source: chromecache_200.2.drString found in binary or memory: https://js-cdn.music.apple.com
Source: chromecache_252.2.dr, chromecache_139.2.dr, chromecache_180.2.dr, chromecache_249.2.dr, chromecache_123.2.dr, chromecache_226.2.dr, chromecache_225.2.dr, chromecache_238.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt
Source: chromecache_200.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/amp/musickit.js?t=1730247115196
Source: chromecache_200.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components/
Source: chromecache_200.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.esm.j
Source: chromecache_200.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.js?t=
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/media-api
Source: chromecache_200.2.drString found in binary or memory: https://locate.apple.com/
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://make.wordpress.org/mobile/2022/07/27/refocusing-the-wordpress-app-on-core-features/
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://osxapps.itunes.apple.com/itunes-assets/Purple221/v4/11/34/7a/11347a5a-bae4-e538-0fac-a01476c
Source: chromecache_223.2.drString found in binary or memory: https://pixel.wp.com/b.gif?v=noscript
Source: chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.apple.android.music&referrer=utm_source=$
Source: chromecache_197.2.dr, chromecache_129.2.drString found in binary or memory: https://preactjs.com
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://privacy-en.simdif.com
Source: chromecache_223.2.drString found in binary or memory: https://public-api.wordpress.com/geo/
Source: chromecache_168.2.dr, chromecache_158.2.drString found in binary or memory: https://raw.github.com/emberjs/ember.js/master/LICENSE
Source: chromecache_223.2.drString found in binary or memory: https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.css?v=20241015
Source: chromecache_223.2.drString found in binary or memory: https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.js?v=20231122
Source: chromecache_223.2.drString found in binary or memory: https://s0.wp.com/wp-content/themes/h4/i/fluidicon.png
Source: chromecache_223.2.drString found in binary or memory: https://s0.wp.com/wp-content/themes/h4/ie6.css
Source: chromecache_223.2.drString found in binary or memory: https://s0.wp.com/wp-content/themes/h4/style.css?26
Source: chromecache_223.2.drString found in binary or memory: https://s1.wp.com/_static/??-eJydzEEOwiAQheELCSOp2rAwngXohFARyMxQw
Source: chromecache_223.2.drString found in binary or memory: https://s1.wp.com/i/favicon.ico
Source: chromecache_223.2.drString found in binary or memory: https://s1.wp.com/opensearch.xml
Source: chromecache_223.2.drString found in binary or memory: https://s1.wp.com/wp-content/mu-plugins/atlas/css/header.css
Source: chromecache_223.2.drString found in binary or memory: https://s2.wp.com/_static/??-eJxdzEsOgzAMRdENEVx
Source: chromecache_223.2.drString found in binary or memory: https://s2.wp.com/_static/??-eJyN0FFOwzAMBuALYaxVwMQD4ixp6rVmThzF6abdHq8DJmBUvER28n9WEjwWiJob5YZphiL
Source: chromecache_223.2.drString found in binary or memory: https://s2.wp.com/_static/??-eJyNkGFqwzAMhS80xSRsC/sxdhbXVhMltuzJStfcvl5IoWywBQRC6HsPPZmvDMQuLB6LmWp
Source: chromecache_223.2.drString found in binary or memory: https://s2.wp.com/_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6uVm5uklFxf
Source: chromecache_223.2.drString found in binary or memory: https://s2.wp.com/i/logo/wpcom-gray-white.png
Source: chromecache_223.2.drString found in binary or memory: https://s2.wp.com/i/webclip.png
Source: chromecache_223.2.drString found in binary or memory: https://s2.wp.com/wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i
Source: chromecache_223.2.drString found in binary or memory: https://s2.wp.com/wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes
Source: chromecache_200.2.drString found in binary or memory: https://schema.org
Source: chromecache_223.2.drString found in binary or memory: https://subscribe.wordpress.com
Source: chromecache_223.2.drString found in binary or memory: https://subscribe.wordpress.com/
Source: chromecache_141.2.drString found in binary or memory: https://support.apple.com/
Source: chromecache_200.2.drString found in binary or memory: https://support.apple.com/?cid=gn-ols-home-hp-tab
Source: chromecache_200.2.drString found in binary or memory: https://support.apple.com/billing
Source: chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: https://tv.apple.com/search?q=
Source: chromecache_200.2.drString found in binary or memory: https://twitter.com/AppStore
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://ulysses.app/app-privacy-policy
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://ulysses.app/app-terms-of-service
Source: chromecache_176.2.drString found in binary or memory: https://univer.se
Source: chromecache_223.2.drString found in binary or memory: https://wordpress.com/
Source: chromecache_223.2.drString found in binary or memory: https://wordpress.com/abuse/?report_url=https://henrybodmerabeggco.wordpress.com
Source: chromecache_223.2.drString found in binary or memory: https://wordpress.com/blog/feed/
Source: chromecache_223.2.drString found in binary or memory: https://wordpress.com/log-in?signup_flow=account
Source: chromecache_198.2.dr, chromecache_244.2.drString found in binary or memory: https://wordpress.com/public.api/connect/?action=request&service=wordpress
Source: chromecache_198.2.dr, chromecache_244.2.drString found in binary or memory: https://wordpress.com/public.api/connect/?iframe=true
Source: chromecache_223.2.drString found in binary or memory: https://wordpress.com/read/feeds/163841946
Source: chromecache_223.2.drString found in binary or memory: https://wordpress.com/start/
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://wordpress.com/tos/
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://wordpress.org/support/forum/mobile/
Source: chromecache_200.2.dr, chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: https://www.apple.com
Source: chromecache_200.2.dr, chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: https://www.apple.com/
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/#organization
Source: chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/airpods/
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/apple-arcade/
Source: chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: https://www.apple.com/apple-books/
Source: chromecache_200.2.dr, chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: https://www.apple.com/apple-vision-pro/
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/choose-country-region/
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/entertainment/
Source: chromecache_200.2.dr, chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: https://www.apple.com/ios/app-store/
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/ipad/
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/iphone/
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/itunes/download/
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/legal/
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/legal/internet-services/
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/legal/internet-services/terms/site.html
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/legal/privacy/
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/legal/privacy/data/en/app-store
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/mac/
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/macos/mojave-preview/#mac-app-store
Source: chromecache_178.2.dr, chromecache_141.2.drString found in binary or memory: https://www.apple.com/osx/apps/app-store/
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/privacy/use-of-cookies/
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/retail/
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/sitemap/
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/tv-home/
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/buy_accessories
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/help/sales_refunds
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/store
Source: chromecache_200.2.drString found in binary or memory: https://www.apple.com/watch/
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://www.simdif.com/en/tos.html
Source: chromecache_176.2.drString found in binary or memory: https://www.ulysses.app/
Source: chromecache_200.2.dr, chromecache_176.2.drString found in binary or memory: https://www.univer.se/legal/terms
Source: chromecache_200.2.drString found in binary or memory: https://www.wikidata.org/wiki/Q368215
Source: chromecache_177.2.dr, chromecache_182.2.drString found in binary or memory: https://xp-qa.apple.com
Source: chromecache_177.2.dr, chromecache_200.2.dr, chromecache_182.2.drString found in binary or memory: https://xp.apple.com
Source: chromecache_190.2.dr, chromecache_251.2.drString found in binary or memory: https://xp.apple.com/config/1/report
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://xp.apple.com/register
Source: chromecache_190.2.dr, chromecache_251.2.dr, chromecache_184.2.dr, chromecache_194.2.drString found in binary or memory: https://xp.apple.com/report
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49897 version: TLS 1.2
Source: classification engineClassification label: mal48.win@19/246@48/11
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1740,i,1913258872417012299,9589688853941173353,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1740,i,1913258872417012299,9589688853941173353,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/0%Avira URL Cloudsafe
https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://apps.wordpress.com/contribute/.0%Avira URL Cloudsafe
https://www.ulysses.app/0%Avira URL Cloudsafe
http://jawordpressorg.github.io/wapuu/.0%Avira URL Cloudsafe
https://henrybodmerabeggco.wordpress.com/osd.xml0%Avira URL Cloudsafe
https://privacy-en.simdif.com0%Avira URL Cloudsafe
https://henrybodmerabeggco.wordpress.com/wp-content/js/bilmur.min.js?i=12&m=2024460%Avira URL Cloudsafe
https://help.onuniverse.com/hc/en-us0%Avira URL Cloudsafe
https://henrybodmerabeggco.wordpress.com/xmlrpc.php?rsd0%Avira URL Cloudsafe
https://ellatrix.github.io/blocknotes/privacy-policy0%Avira URL Cloudsafe
http://bugs.jquery.com/ticket/71570%Avira URL Cloudsafe
http://gsgd.co.uk/sandbox/jquery.easIng.php0%Avira URL Cloudsafe
https://henrybodmerabeggco.wordpress.com/wp-admin/customize.php?url=https%3A%2F%2Fhenrybodmerabeggco0%Avira URL Cloudsafe
https://henrybodmerabeggco.wordpress.com0%Avira URL Cloudsafe
https://www.simdif.com/en/tos.html0%Avira URL Cloudsafe
http://bugs.jquery.com/ticket/98710%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
stats.wp.com
192.0.76.3
truefalse
    high
    s2.wp.com
    192.0.77.32
    truefalse
      high
      pixel.wp.com
      192.0.76.3
      truefalse
        high
        wordpress.com
        192.0.78.9
        truefalse
          high
          lb.wordpress.com
          192.0.78.12
          truefalse
            high
            public-api.wordpress.com
            192.0.78.22
            truefalse
              high
              www.google.com
              142.250.185.196
              truefalse
                high
                s1.wp.com
                192.0.77.32
                truefalse
                  high
                  s0.wp.com
                  192.0.77.32
                  truefalse
                    high
                    0.gravatar.com
                    192.0.73.2
                    truefalse
                      high
                      h3.apis.apple.map.fastly.net
                      151.101.195.6
                      truefalse
                        high
                        is2-ssl.mzstatic.com
                        unknown
                        unknownfalse
                          high
                          is4-ssl.mzstatic.com
                          unknown
                          unknownfalse
                            high
                            is3-ssl.mzstatic.com
                            unknown
                            unknownfalse
                              high
                              is1-ssl.mzstatic.com
                              unknown
                              unknownfalse
                                high
                                is5-ssl.mzstatic.com
                                unknown
                                unknownfalse
                                  high
                                  henrybodmerabeggco.wordpress.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    NameMaliciousAntivirus DetectionReputation
                                    https://0.gravatar.com/js/hovercards/hovercards.min.js?ver=2024464048849247f5660a2d05b85c6fc286379897f30a1061ad46e7f037e059ed7fe7false
                                      high
                                      https://s2.wp.com/wp-content/themes/h4/global.css?m=1420737423i&cssminify=yesfalse
                                        high
                                        https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.css?v=20241015false
                                          high
                                          https://s2.wp.com/i/logo/wpcom-gray-white.pngfalse
                                            high
                                            https://s2.wp.com/_static/??-eJxdzEsOgzAMRdENEVx+LRPEWmjkQlLbQTgR228yg06vzntw7sYGiSgRvAKHtyM0SfFY1tyMk0+ovVZwcZzMTml1omADc2Hkvqjl4Bb+h3FDzmzri1ReiNQeiJLdzFPz7F7DOLTdw/8AmKI2hA==false
                                              high
                                              https://public-api.wordpress.com/geo/false
                                                high
                                                https://pixel.wp.com/g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkYXZKZDJWRkgyaEV6ZlluSiZpYTRhWV9aN0tsb0F1W2tRWg%3D%3D&v=wpcom-no-pv&rand=0.315346863982922false
                                                  high
                                                  https://s1.wp.com/i/favicon.icofalse
                                                    high
                                                    https://pixel.wp.com/g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkYXZKZDJWRkgyaEV6ZlluSiZpYTRhWV9aN0tsb0F1W2tRWg%3D%3D&v=wpcom-no-pv&rand=0.758757970231301false
                                                      high
                                                      https://s1.wp.com/wp-content/themes/h4/i/pic-crowd-2x.jpgfalse
                                                        high
                                                        https://s1.wp.com/wp-content/themes/h4/i/logo-h-rgb.pngfalse
                                                          high
                                                          https://0.gravatar.com/js/hovercards/hovercards.min.css?ver=2024464048849247f5660a2d05b85c6fc286379897f30a1061ad46e7f037e059ed7fe7false
                                                            high
                                                            https://henrybodmerabeggco.wordpress.com/wp-content/js/bilmur.min.js?i=12&m=202446false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://pixel.wp.com/g.gif?blog=238643848&v=wpcom&tz=1&user_id=0&subd=henrybodmerabeggco&host=henrybodmerabeggco.wordpress.com&ref=&rand=0.31937263476758915false
                                                              high
                                                              https://s1.wp.com/wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-RC3-59369false
                                                                high
                                                                https://s1.wp.com/wp-content/mu-plugins/atlas/css/header.cssfalse
                                                                  high
                                                                  https://s2.wp.com/wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240ifalse
                                                                    high
                                                                    https://s0.wp.com/wp-content/themes/h4/style.css?26false
                                                                      high
                                                                      https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/true
                                                                        unknown
                                                                        https://s2.wp.com/_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6uVm5uklFxfr6OPTDpRD5sM02efaGpoZmFkYGRuZGmQBAHPvL0Y=&cssminify=yesfalse
                                                                          high
                                                                          https://pixel.wp.com/boom.gif?bilmur=1&cumulative_layout_shift=0.311&largest_contentful_paint=3728&batcache_hit=0&provider=wordpress.com&service=simple-fail&custom_properties=%7B%22enq_jquery%22%3A%221%22%2C%22logged_in%22%3A%220%22%2C%22wptheme%22%3A%22h4%22%2C%22wptheme_is_block%22%3A%220%22%2C%22fail_type%22%3A%22unknown%22%7D&effective_connection_type=4g&rtt=100&downlink=3550&host_name=henrybodmerabeggco.wordpress.com&url_path=%2Fabegg-co-ag-proposal%2F&nt_fetchStart=4&nt_domainLookupStart=21&nt_domainLookupEnd=32&nt_connectStart=32&nt_connectEnd=478&nt_secureConnectionStart=33&nt_requestStart=478&nt_responseStart=691&nt_responseEnd=1222&nt_domLoading=697&nt_domInteractive=2442&nt_domContentLoadedEventStart=2535&nt_domContentLoadedEventEnd=2545&nt_domComplete=3165&nt_loadEventStart=3165&nt_loadEventEnd=3167&nt_redirectCount=0&nt_nextHopProtocol=http%2F1.1&nt_api_level=2&start_render=2075&first_contentful_paint=2075&resource_size=699217&resource_transferred=703117&resource_cache_percent=0&js_size=204672&js_transferred=205872&js_cache_percent=0&blocking_size=648636&blocking_transferred=651336&blocking_cache_percent=0&last_resource_end=3774false
                                                                            high
                                                                            https://pixel.wp.com/g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.6663827974821785false
                                                                              high
                                                                              https://s1.wp.com/_static/??-eJydzEEOwiAQheELCSOp2rAwngXohFARyMxQw+2tbty5cPny8v3wbCrUIlgEWu4xFYbY9+mR4v4QwmasPmsDvqe8gM813FVOnhwNYBkZdWA+wM/QRzGsKM29uRu1i4qUln8T5CSVyF9+e1zNPB1Ps71Mdn0BOKFP4g==&cssminify=yesfalse
                                                                                high
                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/34/bd/9b/34bd9b17-3797-b3a2-7321-ddf8a225a26c/chromecache_200.2.dr, chromecache_176.2.drfalse
                                                                                  high
                                                                                  https://automattic.com/privacy/chromecache_176.2.drfalse
                                                                                    high
                                                                                    https://is2-ssl.mzstatic.comchromecache_200.2.drfalse
                                                                                      high
                                                                                      https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/8f/88/87/8f8887f5-f50a-11dc-8319-b3f6dc31faf6/chromecache_200.2.drfalse
                                                                                        high
                                                                                        https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/50/55/35/50553584-f9c3-f196-97b4-4ec210bchromecache_200.2.dr, chromecache_176.2.drfalse
                                                                                          high
                                                                                          https://s0.wp.com/wp-content/themes/h4/ie6.csschromecache_223.2.drfalse
                                                                                            high
                                                                                            https://subscribe.wordpress.com/chromecache_223.2.drfalse
                                                                                              high
                                                                                              https://wordpress.com/blog/feed/chromecache_223.2.drfalse
                                                                                                high
                                                                                                https://automattic.com/privacy/#userfornia-consumer-privacy-act-ccpa.chromecache_176.2.drfalse
                                                                                                  high
                                                                                                  http://www.opensource.org/licenses/mit-license.phpchromecache_165.2.dr, chromecache_152.2.drfalse
                                                                                                    high
                                                                                                    https://apps.wordpress.com/contribute/.chromecache_200.2.dr, chromecache_176.2.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/a6/f9/ad/a6f9ade8-4b51-7bff-a68e-f6632494a046/chromecache_200.2.drfalse
                                                                                                      high
                                                                                                      https://wordpress.com/abuse/?report_url=https://henrybodmerabeggco.wordpress.comchromecache_223.2.drfalse
                                                                                                        high
                                                                                                        https://wordpress.com/tos/chromecache_200.2.dr, chromecache_176.2.drfalse
                                                                                                          high
                                                                                                          https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/4e/44/f0/4e44f094-db63-2b4a-5f3e-1391f2a555d5/chromecache_200.2.drfalse
                                                                                                            high
                                                                                                            https://make.wordpress.org/mobile/2022/07/27/refocusing-the-wordpress-app-on-core-features/chromecache_200.2.dr, chromecache_176.2.drfalse
                                                                                                              high
                                                                                                              https://wordpress.com/start/chromecache_223.2.drfalse
                                                                                                                high
                                                                                                                https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/8e/5b/5b/8e5b5b32-9a77-aa62-11e3-e872103518aa/chromecache_200.2.drfalse
                                                                                                                  high
                                                                                                                  https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/3e/27/ae/3e27ae70-d6e5-e08c-1ab2-be6a45fd4561/chromecache_200.2.drfalse
                                                                                                                    high
                                                                                                                    https://www.ulysses.app/chromecache_176.2.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://git.io/fxCyrchromecache_211.2.drfalse
                                                                                                                      high
                                                                                                                      https://git.io/fjulechromecache_206.2.dr, chromecache_211.2.drfalse
                                                                                                                        high
                                                                                                                        https://is1-ssl.mzstatic.com/image/thumb/PurpleSource112/v4/32/fe/0a/32fe0a84-c85d-b2f7-b338-3b4decachromecache_200.2.drfalse
                                                                                                                          high
                                                                                                                          https://wordpress.com/log-in?signup_flow=accountchromecache_223.2.drfalse
                                                                                                                            high
                                                                                                                            http://wordpress.com/tos/chromecache_223.2.drfalse
                                                                                                                              high
                                                                                                                              https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/50/c1/57/50c15759-c21d-1e9c-bec4-6c34e73c0839/chromecache_200.2.drfalse
                                                                                                                                high
                                                                                                                                http://jawordpressorg.github.io/wapuu/.chromecache_200.2.dr, chromecache_176.2.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://schema.orgchromecache_200.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://deprecations.emberjs.com/v1.x/#toc_binding-style-attributes.chromecache_168.2.dr, chromecache_158.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/ProLoser/AnythingSliderchromecache_165.2.dr, chromecache_152.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://wordpress.com/read/feeds/163841946chromecache_223.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://jetpack.com/mobilechromecache_200.2.dr, chromecache_176.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://raw.github.com/emberjs/ember.js/master/LICENSEchromecache_168.2.dr, chromecache_158.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://is5-ssl.mzstatic.comchromecache_200.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://s1.wp.com/_static/??-eJydzEEOwiAQheELCSOp2rAwngXohFARyMxQwchromecache_223.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://automattic.com/privacy/#userfornia-consumer-privacy-act-ccpachromecache_200.2.dr, chromecache_176.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://is1-ssl.mzstatic.com/image/thumb/PurpleSource112/v4/6f/f6/2d/6ff62dfd-9387-b240-b0e5-d0d28d0chromecache_200.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://privacy-en.simdif.comchromecache_200.2.dr, chromecache_176.2.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://s2.wp.com/_static/??-eJxdzEsOgzAMRdENEVxchromecache_223.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://is1-ssl.mzstatic.com/image/thumb/PurpleSource112/v4/9f/9c/c0/9f9cc08f-305e-706e-a31c-c481b82chromecache_200.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://is1-ssl.mzstatic.com/image/thumb/PurpleSource112/v4/05/db/79/05db79a3-d83b-c79b-4068-067ab19chromecache_200.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://wordpress.com/chromecache_223.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://s2.wp.com/_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6uVm5uklFxfchromecache_223.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              http://css-tricks.comchromecache_165.2.dr, chromecache_152.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://s0.wp.com/wp-content/themes/h4/i/fluidicon.pngchromecache_223.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://is1-ssl.mzstatic.com/image/thumb/PurpleSource112/v4/63/51/69/635169e8-eea6-205c-a954-61fd6e4chromecache_200.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://henrybodmerabeggco.wordpress.com/osd.xmlchromecache_223.2.drfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://wordpress.org/support/forum/mobile/chromecache_200.2.dr, chromecache_176.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://ellatrix.github.io/blocknotes/privacy-policychromecache_200.2.dr, chromecache_176.2.drfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://pixel.wp.com/b.gif?v=noscriptchromecache_223.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://henrybodmerabeggco.wordpress.com/xmlrpc.php?rsdchromecache_223.2.drfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://bugs.jquery.com/ticket/7157chromecache_165.2.dr, chromecache_152.2.drfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://is1-ssl.mzstatic.comchromecache_200.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://help.onuniverse.com/hc/en-uschromecache_200.2.dr, chromecache_176.2.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/70/45/67/7045673b-5e74-76ae-a026-af4b96071bed/chromecache_200.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://gsgd.co.uk/sandbox/jquery.easIng.phpchromecache_165.2.dr, chromecache_152.2.drfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://is1-ssl.mzstatic.com/image/thumb/Purple19/v4/ee/6c/1c/ee6c1c66-6d23-2bc7-e19b-b41d97092590/ichromecache_200.2.dr, chromecache_176.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://wordpress.com/public.api/connect/?action=request&service=wordpresschromecache_198.2.dr, chromecache_244.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.wikidata.org/wiki/Q368215chromecache_200.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://schema.orgchromecache_141.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://s2.wp.com/i/webclip.pngchromecache_223.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/4c/da/80/4cda807f-63f6-6a11-ec05-f3128e4chromecache_200.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://s2.wp.com/_static/??-eJyNkGFqwzAMhS80xSRsC/sxdhbXVhMltuzJStfcvl5IoWywBQRC6HsPPZmvDMQuLB6LmWpchromecache_223.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://henrybodmerabeggco.wordpress.comchromecache_223.2.drfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://play.google.com/store/apps/details?id=com.apple.android.music&referrer=utm_source=$chromecache_178.2.dr, chromecache_141.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://is3-ssl.mzstatic.comchromecache_200.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://twitter.com/AppStorechromecache_200.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://henrybodmerabeggco.wordpress.com/wp-admin/customize.php?url=https%3A%2F%2Fhenrybodmerabeggcochromecache_223.2.drfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://ulysses.app/app-privacy-policychromecache_200.2.dr, chromecache_176.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://jedwatson.github.io/classnameschromecache_197.2.dr, chromecache_129.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/9a/a6/48/9aa648ca-df19-d87e-9916-1320014chromecache_200.2.dr, chromecache_176.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://ulysses.app/app-terms-of-servicechromecache_200.2.dr, chromecache_176.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.simdif.com/en/tos.htmlchromecache_200.2.dr, chromecache_176.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://univer.sechromecache_176.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/96/f9/85/96f98591-d437-ae8b-3502-9d761bechromecache_200.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://bugs.jquery.com/ticket/9871chromecache_165.2.dr, chromecache_152.2.drfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://github.com/blocknotes-org/blocknotes/issueschromecache_200.2.dr, chromecache_176.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              192.0.78.12
                                                                                                                                                                                                              lb.wordpress.comUnited States
                                                                                                                                                                                                              2635AUTOMATTICUSfalse
                                                                                                                                                                                                              192.0.76.3
                                                                                                                                                                                                              stats.wp.comUnited States
                                                                                                                                                                                                              2635AUTOMATTICUSfalse
                                                                                                                                                                                                              192.0.73.2
                                                                                                                                                                                                              0.gravatar.comUnited States
                                                                                                                                                                                                              2635AUTOMATTICUSfalse
                                                                                                                                                                                                              192.0.78.23
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              2635AUTOMATTICUSfalse
                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                              192.0.78.22
                                                                                                                                                                                                              public-api.wordpress.comUnited States
                                                                                                                                                                                                              2635AUTOMATTICUSfalse
                                                                                                                                                                                                              142.250.185.196
                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              192.0.77.32
                                                                                                                                                                                                              s2.wp.comUnited States
                                                                                                                                                                                                              2635AUTOMATTICUSfalse
                                                                                                                                                                                                              151.101.131.6
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              151.101.195.6
                                                                                                                                                                                                              h3.apis.apple.map.fastly.netUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              IP
                                                                                                                                                                                                              192.168.2.16
                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                              Analysis ID:1553673
                                                                                                                                                                                                              Start date and time:2024-11-11 15:35:59 +01:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:0h 3m 55s
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                              Sample URL:https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:13
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                              Classification:mal48.win@19/246@48/11
                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 199.232.210.172, 142.250.186.131, 142.250.185.206, 64.233.184.84, 34.104.35.123, 142.250.184.202, 142.250.74.195, 142.250.186.74, 172.217.16.202, 142.250.186.170, 142.250.185.106, 142.250.185.234, 216.58.206.42, 216.58.206.74, 142.250.185.202, 142.250.185.138, 172.217.18.10, 216.58.212.170, 142.250.184.234, 142.250.185.74, 142.250.185.170, 142.250.186.106, 172.217.23.106, 184.27.96.29, 2.23.196.201, 23.60.197.133, 2.23.194.36, 23.197.119.37, 142.250.184.227, 142.250.186.174
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): www.apple.com.edgekey.net.globalredir.akadns.net, xp.itunes-apple.com.akadns.net, js-cdn.music.apple.com, slscr.update.microsoft.com, clientservices.googleapis.com, www.apple.com, amp-api-edge.apps.apple.com, e17437.dsct.akamaiedge.net, clients2.google.com, xp.apple.com, itunes.apple.com.edgekey.net, update.googleapis.com, xp.apple.com.edgekey.net, js-cdn-music-lb.itunes-apple.com.akadns.net, apps-cdn.itunes-apple.com.akadns.net, clients1.google.com, e8143.dscb.akamaiedge.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, e673.dsce9.akamaiedge.net, ctldl.windowsupdate.com, authorize.music.apple.com.edgekey.net, e6858.dscx.akamaiedge.net, apps.apple.com, amp-api-edge-cdn-lb.itunes-apple.com.akadns.net, fe3cr.delivery.mp.microsoft.com, itunes-cdn.itunes-apple.com.akadns.net, amp-api-edge-lb.itunes-apple.com.akadns.net, edgedl.me.gvt1.com, is-ssl.mzstatic.com.itunes-apple.com.akadns.net, www.apple.com
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                              • VT rate limit hit for: https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/
                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                              InputOutput
                                                                                                                                                                                                              URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                              {
                                                                                                                                                                                                                  "typosquatting": false,
                                                                                                                                                                                                                  "unusual_query_string": false,
                                                                                                                                                                                                                  "suspicious_tld": false,
                                                                                                                                                                                                                  "ip_in_url": false,
                                                                                                                                                                                                                  "long_subdomain": false,
                                                                                                                                                                                                                  "malicious_keywords": false,
                                                                                                                                                                                                                  "encoded_characters": false,
                                                                                                                                                                                                                  "redirection": false,
                                                                                                                                                                                                                  "contains_email_address": false,
                                                                                                                                                                                                                  "known_domain": true,
                                                                                                                                                                                                                  "brand_spoofing_attempt": false,
                                                                                                                                                                                                                  "third_party_hosting": true
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://henrybodmerabeggco.wordpress.com
                                                                                                                                                                                                              URL: https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "WordPress"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              ```
                                                                                                                                                                                                              
                                                                                                                                                                                                              The provided image appears to be a minimalist webpage with a simple navigation menu and a large blank area. There are no visible elements that would indicate this is a landing page, such as trigger text, prominent buttons, input fields, PDF icons, CAPTCHAs, or urgent language. The page appears to be a basic company or developer resource page without any clear signs of a landing page.
                                                                                                                                                                                                              URL: https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "Apple"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                                "trigger_text": "Download on the App Store",
                                                                                                                                                                                                                "prominent_button_name": "Download on the App Store",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://apps.apple.com/us/app/jetpack-for-wordpress/id1565481562?ct=wp.com--footer&mt=8&pt=299112 Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                              {
                                                                                                                                                                                                                  "typosquatting": false,
                                                                                                                                                                                                                  "unusual_query_string": false,
                                                                                                                                                                                                                  "suspicious_tld": false,
                                                                                                                                                                                                                  "ip_in_url": false,
                                                                                                                                                                                                                  "long_subdomain": false,
                                                                                                                                                                                                                  "malicious_keywords": false,
                                                                                                                                                                                                                  "encoded_characters": false,
                                                                                                                                                                                                                  "redirection": false,
                                                                                                                                                                                                                  "contains_email_address": false,
                                                                                                                                                                                                                  "known_domain": true,
                                                                                                                                                                                                                  "brand_spoofing_attempt": false,
                                                                                                                                                                                                                  "third_party_hosting": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://apps.apple.com
                                                                                                                                                                                                              URL: https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "Apple"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://apps.apple.com/us/app/jetpack-for-wordpress/id1565481562?ct=wp.com--footer&mt=8&pt=299112 Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "Apple",
                                                                                                                                                                                                                  "Mac",
                                                                                                                                                                                                                  "iPad",
                                                                                                                                                                                                                  "iPhone",
                                                                                                                                                                                                                  "Watch",
                                                                                                                                                                                                                  "Vision",
                                                                                                                                                                                                                  "AirPods",
                                                                                                                                                                                                                  "TV & Home",
                                                                                                                                                                                                                  "Entertainment",
                                                                                                                                                                                                                  "Accessories",
                                                                                                                                                                                                                  "Support"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 11 13:36:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2673
                                                                                                                                                                                                              Entropy (8bit):3.982565184527813
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8mduTKOfyHHidAKZdA1FehwiZUklqehiy+3:8Lvypy
                                                                                                                                                                                                              MD5:83D941B3030E20CE880F4C42CBAEF163
                                                                                                                                                                                                              SHA1:5FF427807464897EF5C8D9214BB4FD6026B5AEB8
                                                                                                                                                                                                              SHA-256:295BBE74359DCDC81BD1117E9B9CA90CF86ECB1DA34A15F395B20B4A7CAB6E24
                                                                                                                                                                                                              SHA-512:2695C570EB52D3513B25ADD3DE495528A4CD661B29E7CCD71D9B2AC3403F4243BDBE9A82E37FE6106CED91DE5FDC549FC412C34528645351570A31DDD0B7528D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....7Q.G4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkY.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkY.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkY.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkY.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkY.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 11 13:36:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2675
                                                                                                                                                                                                              Entropy (8bit):3.995597574216196
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8D1duTKOfyHHidAKZdA1seh/iZUkAQkqehZy+2:8D2vs9Qsy
                                                                                                                                                                                                              MD5:F34D59C05B607603188AA534B2ED7590
                                                                                                                                                                                                              SHA1:9CAF0E028843F2067C83AAB4A5AF4AF1F62ABDF2
                                                                                                                                                                                                              SHA-256:D17CFCD5ABF4AAC8F5CBE74E49AAABF3BAB860E9FE23A6518268DB3550387AC2
                                                                                                                                                                                                              SHA-512:D163BF48B57A38F4B6309EEC387125D42617905194F53DCB99AD9774286D9CAF25BD91AF3639F511EE926E1CD24E1BF901E21B1A3E1FC1DC30BB1FAAD3AC591B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....PE.G4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkY.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkY.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkY.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkY.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkY.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2689
                                                                                                                                                                                                              Entropy (8bit):4.006916968499055
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8xduTKOfAHHidAKZdA14meh7sFiZUkmgqeh7sLy+BX:8ivOndy
                                                                                                                                                                                                              MD5:4FA9B5B84774A93FA8087322C324E288
                                                                                                                                                                                                              SHA1:C56CD47915448723512B031358316D638C2B5606
                                                                                                                                                                                                              SHA-256:0C7037CBC0573CD421CFB72A9062FF72864C115FD6BD7175BCEC4122107B39C9
                                                                                                                                                                                                              SHA-512:76355A01E982118A3DCE0EFE40F5B2DA8058381CB5CE44ADC2191E0A6EBBC7C84E28C7B471770394C3F3F7D65B4DDB0C1ABCD62FFD6FB27E1B2D7B60A91E5AAE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkY.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkY.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkY.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkY.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 11 13:36:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                              Entropy (8bit):3.993414524010516
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8H2duTKOfyHHidAKZdA1TehDiZUkwqehFy+R:8HbvnTy
                                                                                                                                                                                                              MD5:9391836DFB671B614F09A303F632E155
                                                                                                                                                                                                              SHA1:5434F04B9CF82C737D2842CD1FF55E3796F1D69F
                                                                                                                                                                                                              SHA-256:1CF7081968E71392C1413764999CC930A56DBDEFA417BA3127AED1695EA64844
                                                                                                                                                                                                              SHA-512:6450E49A35C0E7AF9C8BE1163D5470949C1FF62652C894AFC858CD9212F00FD5657B558889CB5C2005B2F1C6EC27FEAB629B58A89BD22C6E11F9E62B9BF82CAC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....o.?.G4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkY.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkY.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkY.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkY.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkY.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 11 13:36:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                              Entropy (8bit):3.9840303419748526
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8aduTKOfyHHidAKZdA1dehBiZUk1W1qehPy+C:8fv39vy
                                                                                                                                                                                                              MD5:6FEB367C87DC98B4616AE6230DA597C0
                                                                                                                                                                                                              SHA1:770CB9DBD1CFD1275D782C9921868D01997C4045
                                                                                                                                                                                                              SHA-256:611FC0F2404ECCD552F009D9F9FA5845745FE9E996ABEE0264E1ECC2E500A412
                                                                                                                                                                                                              SHA-512:08D70A152ABEB4032C74A37E39A9284531B6881405BDA09CB77C8C0953A20BBB6BA96BABCDB855F2498F5902487A14DB8CE3B934E586D1654B7E7DFA75166DE3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......K.G4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkY.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkY.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkY.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkY.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkY.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 11 13:36:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                              Entropy (8bit):3.9927912506771075
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8vduTKOfyHHidAKZdA1duTeehOuTbbiZUk5OjqehOuTbdy+yT+:8gv7TfTbxWOvTbdy7T
                                                                                                                                                                                                              MD5:D65DECFA4CF71D0D05AA06E9A4A047AE
                                                                                                                                                                                                              SHA1:940227EC1A39F1AD6A79060DD90F7B840F75A7B8
                                                                                                                                                                                                              SHA-256:0ACF552D61CA2453371D1C96A338AC0015072847F612A2EBD5301717547465C5
                                                                                                                                                                                                              SHA-512:2F296F31CAD78D687792A4F5DC16C1C6FEBF3BBBEC937AA9A7E55F7A74F03723F8CAC690421F79934B45070AAFBE6183F13C03C9474AB8DDF857712BDF635652
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....6.G4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkY.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkY.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkY.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkY.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkY.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (821)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7626
                                                                                                                                                                                                              Entropy (8bit):5.215559608926212
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:OtQ0m8mBOZgS9tn0Ll9829FAeHlVPrMNW:OtFuSD4829FAeHzPAW
                                                                                                                                                                                                              MD5:33AF753815E0763128B33C38F393AF19
                                                                                                                                                                                                              SHA1:FD81C07EDD497B91F91629687D2AB6976F287E17
                                                                                                                                                                                                              SHA-256:A7A8465112A5F495E5C95139568A59BF35B3116624A5861B71472070520D699E
                                                                                                                                                                                                              SHA-512:D5981A0D80035A3E0B8EFBE12B90C5E82A53F8C2CBC100001D344DC645B07A76DB3B75D863A5BB733F54B9E13B4C0A515B63041F50DCFC9AC750C092C436DBF5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/assets/chunk.26.d8fd25d7ba389f9fe03e.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[26],{71026:function(e,t,n){n.r(t),n.d(t,{environment:function(){return a},eventRecorder:function(){return F},immediateEventRecorder:function(){return q},logger:function(){return D},network:function(){return E},setEventQueuePostIntervalEnabled:function(){return N}}).var s=n(76588),r=n(24178),u=n(32722),o=r.SC.attachDelegate,a={setDelegate:function(e){return o(this,e)},globalScope:function(){return window}},i={AJAX:"ajax",AJAX_SYNCHRONOUS:"ajaxSynchronous",IMAGE:"image",BEACON:"beacon"},v=r.vc.metricsDisabledOrDenylistedEvent,c=r.vc.removeDenylistedFields,l={},p=["dsId","consumerId"].function f(e,t,n){var s=null.return n&&!v.call(u.Z,n.eventType,t)&&(c.call(u.Z,n,t),m(t,n),e.apply(null,Array.prototype.slice.call(arguments,1)),s=n),s}function d(e,t){l[e]=l[e]||{},l[e]=t}function Q(){l={}}function m(e,t){l[e]=l[e]||{},l[e].anonymous&&p.forEach((function(e){delete t[e]}))}var y=r.SC.attachDel
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3323)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3612
                                                                                                                                                                                                              Entropy (8bit):4.794752117851486
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:bVf7l4MaSrDLZRsPQ3tLSqLMXnOpHrpqtPgnR7a5oT6:bMMaSrHBYe1ng1
                                                                                                                                                                                                              MD5:DF96BE962CD71015A6133F236AD6197A
                                                                                                                                                                                                              SHA1:ED042F69FC87A470ECA665D11DB4885D15D11D65
                                                                                                                                                                                                              SHA-256:8380B28A36E999536835287BFDE7868608C79DA6A9935F2C0B091DF4CD393001
                                                                                                                                                                                                              SHA-512:4C1A53D7DF8AE54C036DE67FD7448B34F54359DD25BA49BD75656B0DB000F56891837B423023FB08D17BBB22533723097F26AECD9429DADD315ACD19AC9686BA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://0.gravatar.com/js/hovercards/hovercards.min.css?ver=2024464048849247f5660a2d05b85c6fc286379897f30a1061ad46e7f037e059ed7fe7
                                                                                                                                                                                                              Preview:.gravatar-hovercard{display:inline-block;z-index:10000000}.gravatar-hovercard h4,.gravatar-hovercard p{margin:0}.gravatar-hovercard a,.gravatar-hovercard i,.gravatar-hovercard p{color:#000;font-family:SF Pro Text,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen-Sans,Ubuntu,Cantarell,Helvetica Neue,sans-serif;font-size:14px;line-height:1.5}.gravatar-hovercard .gravatar-hovercard__inner{background-color:#fff;border:1px solid #d8dbdd;border-radius:4px;box-shadow:0 2px 6px rgba(0,0,0,.08);box-sizing:border-box;display:flex;flex-direction:column;height:213px;justify-content:space-between;padding:24px 24px 16px;width:400px}.gravatar-hovercard .gravatar-hovercard__header{align-items:center;display:flex;gap:10px}.gravatar-hovercard .gravatar-hovercard__avatar-link,.gravatar-hovercard .gravatar-hovercard__social-link{display:inline-flex}.gravatar-hovercard .gravatar-hovercard__avatar{background-color:#eee;border-radius:50%}.gravatar-hovercard .gravatar-hovercard__personal-info-link{text-
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (878)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1441
                                                                                                                                                                                                              Entropy (8bit):4.923625217494772
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:ildT+lZadfID4P9Gpl3fBzR1SQLA2RAMRMT6XFKg/7/GpSw8G9bFw4YZn:ild2ZbI9GpvRQQ82OUugFKg/7/Gpj8Gw
                                                                                                                                                                                                              MD5:188415311B33E9DFC79C3CC6147ED47D
                                                                                                                                                                                                              SHA1:486B072C15EA89B3D39F607F92327F1A338254B0
                                                                                                                                                                                                              SHA-256:8B3DA2AC016CE7C6F38F10052C50C7958935276BD5885009716FEC7B3D8ED681
                                                                                                                                                                                                              SHA-512:DD95C297899B58507824F3A3129E060BBA8A9F7D2045526DC66DAB584D19571069D84EB2591B7FBE71A0FBA96DD1BE1A32995184D37FCA9A1F699FC71739644B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[356],{84356:function(t){var o="touch".function s(t,o){this._target=t||document.body,this._attr=o||"data-focus-method",this._focusMethod=this._lastFocusMethod=!1,this._onKeyDown=this._onKeyDown.bind(this),this._onMouseDown=this._onMouseDown.bind(this),this._onTouchStart=this._onTouchStart.bind(this),this._onFocus=this._onFocus.bind(this),this._onBlur=this._onBlur.bind(this),this._onWindowBlur=this._onWindowBlur.bind(this),this._bindEvents()}var n=s.prototype.n._bindEvents=function(){this._target.addEventListener("keydown",this._onKeyDown,!0),this._target.addEventListener("mousedown",this._onMouseDown,!0),this._target.addEventListener("touchstart",this._onTouchStart,!0),this._target.addEventListener("focus",this._onFocus,!0),this._target.addEventListener("blur",this._onBlur,!0),window.addEventListener("blur",this._onWindowBlur)},n._onKeyDown=function(t){this._focusMethod="key"},n._onMouseD
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1248
                                                                                                                                                                                                              Entropy (8bit):7.719353769715977
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:OrMfk9oOltL8VpX4gILLZJ85xJjQrrM7/B7sXQ5YMmmKqBqQ7S8qYRzBZWC1:OofLX4LiTT4XQDlKqN7AiNF1
                                                                                                                                                                                                              MD5:24417FF16150ACE92D494D794672E95F
                                                                                                                                                                                                              SHA1:0B49EE60E3F220BA3A9D4F8A02EC8191E8EC66CC
                                                                                                                                                                                                              SHA-256:9FFC4F031D0CDC2F195DAB140ED7DDD9F4F4E407EC63D1AD4D032BA708538F53
                                                                                                                                                                                                              SHA-512:7480BAE85B92C39064D9770AD611C565868227965B9580D9402EF222C2C5923776BF3DB189739268EA2352C75EB930EDC7876B5EB41DD60760CA1129DCB08455
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/70/45/67/7045673b-5e74-76ae-a026-af4b96071bed/AppIcon-0-0-1x_U007epad-0-1-0-85-220.png/146x0w.webp
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X..............VP8 V...p....*....>.J.G#"..zLp4.D......M.!....t-.;lO..6..^.7.}.:_2...f...C.j.>.W..&.By.y..E7.)..t.w....gV.0.................3.h...W..p....(...cs.H.,s.1w.....y.3>..W..O.9Z .t5.[H.b/.`...g&.....:..........Ur.O..^m^n.%.....`.... ./.G'..g.K.....S.F...I/M.b.?.'....:k.9..%a....R;?*..*X`r ; ..!E.h..tm.t..v&mr.....rv...W(mF..]..e.)p.h.F.....UG......-.M........B.?*.T..*f.g~...wD..wP..i... g.....4l...-...ri=.~..h.....Y......O....on.ZK...m.....{.Z...n.j|...%..j.G..H...t6..y....V......vw.$n..4...e....)!t...l...Mu..h"..Px....+.A.7N...L..?....QV......7.6`...t..........~..>e.C.....B...4..C.a.x...."....W./..Ma...........9y..8.C..>...3.bs.``..Jps+7.....1.....wp\N...H.I%C.r...(..>.2.L.4..l.v......{.I.c.....r$...tz.$R.ZS.N.n......A.:.$q.....Y.mq....V...A.}w.S.m..c>.b... 4.SG..5.`.U.%O.K.>..4...zD.."......v0..........4n..E..h....m*.z:..}..GD2.[..98..0.4....:..E.i........h..d.2PN....tZ..{-.W.\.a.......$e....P..4..'.\.hN/.$VZK
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 99196, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):99196
                                                                                                                                                                                                              Entropy (8bit):7.997868398992993
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:1536:SQIJfyDgC8VN2bW1ToDcINoJjl3ox2/OSTGaaLDg39z0mRGRBLfG:lgpEW1T+Hel402bxk3ymQP+
                                                                                                                                                                                                              MD5:474D73A771E0CC31B43849CD2BAD9CC4
                                                                                                                                                                                                              SHA1:1D973B9CD90543FA43E6E74F164149278B9331FD
                                                                                                                                                                                                              SHA-256:AE98C3B1ED18478144791BFA0C71056B422287CD41F9B7D35C99063B04BE58EB
                                                                                                                                                                                                              SHA-512:257279598503AA3203ADA4A1A29CFA550F0485D3F7231E815A3734405D6BA18472D3E3F248CABDF39A774BF9B752D83218244F578D2FECA2C33711AA53888C01
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_regular.woff2
                                                                                                                                                                                                              Preview:wOF2.......|....../0...............................&..H.`*H...>...,..c.6.$..$..(.. ?meta....@. 8.t[;5..*Cng....5.P........-..3.j......1.c..6@..;.......FI}..#.........a.....{0.w.. .fd.i.K.+..p.cL.b]YJ.%..+...c.HF4.ett....=...N......."F......../p,1Z...V$...)^.M..-M%..y/|.^I......;..>..%...Jl....4.L%....<.l.,.:..u.Wy......:W.F.....}j,. V......-.U.F...8Q..Z}^t{x7..*....j.]-..V.]..7.).....Zqt..kD...~.......dG.U..b.V1S..8......Q...D7.]....n.9b'*....="........&...OtG..R......S._.D$.1d..&...9..=.l..yQ.._J.5.{.T.6TX...\..NX.....#.tqR8L.iDuRkW..2hUa)..7.+........Y...!.........z.J.5U6..C......R..;CN....=..\...j......o...[..P.....{@.L........Y....B..?.*.;.f..Y...j.]...`..$.iW0=.9Yue.xH7....5F.o6.._[......K.,...-..J[.f!*w...VaT.r..\..^TXq....S..G..6...n]l..TA0..0A,D1....R.|...S?..v...!1Z.lR.......5.LF.....H=..X......`$....`0....F]..m..1...i.S.x..Vc.v?..DQ_&..(.(.......3.........K....`.....E.......n.?..5L...5P.c.( .*..EAQ.....c.F.+.l.s.3..J.k:....+...}v..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (878)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1441
                                                                                                                                                                                                              Entropy (8bit):4.923625217494772
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:ildT+lZadfID4P9Gpl3fBzR1SQLA2RAMRMT6XFKg/7/GpSw8G9bFw4YZn:ild2ZbI9GpvRQQ82OUugFKg/7/Gpj8Gw
                                                                                                                                                                                                              MD5:188415311B33E9DFC79C3CC6147ED47D
                                                                                                                                                                                                              SHA1:486B072C15EA89B3D39F607F92327F1A338254B0
                                                                                                                                                                                                              SHA-256:8B3DA2AC016CE7C6F38F10052C50C7958935276BD5885009716FEC7B3D8ED681
                                                                                                                                                                                                              SHA-512:DD95C297899B58507824F3A3129E060BBA8A9F7D2045526DC66DAB584D19571069D84EB2591B7FBE71A0FBA96DD1BE1A32995184D37FCA9A1F699FC71739644B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/assets/chunk.356.4d5c8581cf04321d0a9b.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[356],{84356:function(t){var o="touch".function s(t,o){this._target=t||document.body,this._attr=o||"data-focus-method",this._focusMethod=this._lastFocusMethod=!1,this._onKeyDown=this._onKeyDown.bind(this),this._onMouseDown=this._onMouseDown.bind(this),this._onTouchStart=this._onTouchStart.bind(this),this._onFocus=this._onFocus.bind(this),this._onBlur=this._onBlur.bind(this),this._onWindowBlur=this._onWindowBlur.bind(this),this._bindEvents()}var n=s.prototype.n._bindEvents=function(){this._target.addEventListener("keydown",this._onKeyDown,!0),this._target.addEventListener("mousedown",this._onMouseDown,!0),this._target.addEventListener("touchstart",this._onTouchStart,!0),this._target.addEventListener("focus",this._onFocus,!0),this._target.addEventListener("blur",this._onBlur,!0),window.addEventListener("blur",this._onWindowBlur)},n._onKeyDown=function(t){this._focusMethod="key"},n._onMouseD
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (750)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2169
                                                                                                                                                                                                              Entropy (8bit):4.9548772147686115
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:ildRbgqluYoCoLUmledemlxUlIUvfALSAl/lmmqlmWlfBlAlVlWlgwheAYf9hbF5:INx4gd/d4fTvsaMefp5oD
                                                                                                                                                                                                              MD5:89F8EE167E82FADB507197C109ED684B
                                                                                                                                                                                                              SHA1:F5A728E7805C71BAE1A8786921AB2735AB07C15E
                                                                                                                                                                                                              SHA-256:0B70D5380DCC5A0C4BDD30DE4D68C4B0F598EB4EA92BEEC1B6D5F0852BD96D22
                                                                                                                                                                                                              SHA-512:BC12D7CB827E364176A691C2ED5C73A481547C572A0C00E5FF6B8BD8E698AC7DA96F2D8DA08485F9363F98A1F21338E61A9E813A31DF0A2EB7E96D43A902E5CE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[961],{54961:function(n,e,t){t.r(e),t.d(e,{cleanup:function(){return c},environment:function(){return o},eventQueue:function(){return i},eventRecorder:function(){return r},immediateEventRecorder:function(){return u}}).var i=t(71026),o={_document:function(){if("undefined"!=typeof document)return document.throw"metricskit-delegates-html.environment HTML delegate 'document' object not found"},_window:function(){if("undefined"!=typeof window)return window.throw"metricskit-delegates-html.environment HTML delegate 'window' object not found"},cookie:function(){return o._window().document.cookie},pageUrl:function(){return o._window().location.href},parentPageUrl:function(){var n,e=o._window(),t=e.parent.if(t!==e)try{n=t.location.href}catch(e){n=o._document().referrer}return n},pixelRatio:function(){return o._window().devicePixelRatio},screenHeight:function(){return o._window().screen.height},scre
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65005)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):696227
                                                                                                                                                                                                              Entropy (8bit):5.38605387106501
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:MGryUmPKObVMvcDMbtZNNVJKEq5f+dtaL6rHYGd/0GOCl/FQ1:TryUmiObivKMJZNTJKjp+dtaLq/FQ1
                                                                                                                                                                                                              MD5:90ED61CCFDBF59C72D9D5422BEA4C15D
                                                                                                                                                                                                              SHA1:DEC09B632108E19481F94F9CBD378E7AEB11452F
                                                                                                                                                                                                              SHA-256:6604C5A7BFA2E3F142248368D7C69135A8191D03C72D1024807150C32F4E8E55
                                                                                                                                                                                                              SHA-512:E99CFB370A8AF78ADA7252C5C28756731BBCDB28B71C7B671473C461BCF76A6147111D585A89631CEE3A0F693D45F7A9D3DC7462790EF8048631D96C457694D3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/**. * IMPORTANT NOTE:. *. * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. *. * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */..!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n((e="undefined"!=typeof globalThis?globalThis:e||self).MusicKit={})}(this,(function(e){"use strict";var n=void 0!==typeof self?self:this;function formatArtworkURL(e,n,d){return n=n||e.height||100,d=d||e.width||100,window.devicePixelRatio>=1.5&&(d*=2,n*=2),e.url.replace("{h}",""+n).replace("{w}",""+d).replace("{f}","jpeg")}const
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4584
                                                                                                                                                                                                              Entropy (8bit):7.94576485151901
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:LXFKs/zH1sNHIb85r9GOfqC6HUVHmEBunHq3:LX0Y5/aZTf6HAH3qHW
                                                                                                                                                                                                              MD5:6EAE99DE9546A3434B2ADC4F474E75A4
                                                                                                                                                                                                              SHA1:C6383F9D408ADFDACFFCD28449D42271F3CE6EBD
                                                                                                                                                                                                              SHA-256:C25A0D10A6702B07E905517FF4F6B6CC8D1E552A40314F7ADA8DDCDA16B45BE5
                                                                                                                                                                                                              SHA-512:66C1B3B0AFCACDCBBAF2983D58B45869FC68912958121FD1420924B16942C54C3A1F28AD5CE1E8AF6EA03AA4932725B57AA7DF6A6A7BAD7EAD54DEF9353D43B8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource112/v4/6f/f6/2d/6ff62dfd-9387-b240-b0e5-d0d28d06e30a/57549ff1-f1dc-4e5c-8d8e-922920e031e5_iPad_Pro__U002812.9-inch_U0029__U00285th_generation_U0029-0-Splash.png/313x0w.webp
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X........8.....VP8 ^....S...*9...>.J.I."......x...n.^-pG...p.:.._....S..........O...........#.#......W./.....z.........._.3>#.o.O..._..._......'.I........}.A.C...W.O...>....u..?uF.&.......Ma...f.^..Q..5Lr.........N.R.h(\.......kqc...J...-a......e..+H ..S...e.ARj.....q...~c..#!..X..\.Z.EF..n.... ...._.GV.$..l6:.o9....F..../....dho...~dw.?..W|...;..#.4...o...:3L{KJ9../.f.ec.O.....$...=O .-.....amFW[.7*.."....;......x.-............6..Gt.<.8..x...?q...,h..e.x\..bVd.l.u..kB......h...|$M..PD.e....{..I...A.....%]...n...*....Ma...#.;.;.Y...s:..0^....kC...Xj...z..jb..a..,M...#Y.m.Y.O.b.iN?,..b.E..3y_.....S0..<...K$L a._... .......7#BVN...Z..:..u.\.w.w..w.6...RS.}Y....A.'8h.........&.t...._&Y?....q.....N9..x..F....D.w.lO.F.7.......eR>.....W....,......:..m....J..Y....s......&/D...$L.9J....\}*..L..*.......N...-.+.PED......_V..Y..[.&..qR..J.8..z.Z...-.E.6......<..E..\Z.;j.w#Sy.......s.e..'b...9.0....y-...(O..G.....H...!d1..zT.Y.....HY.Ju.@gPB9.:U..a.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6217), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6217
                                                                                                                                                                                                              Entropy (8bit):5.192942302176522
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:0Wk4vWI7Wlb1U7s9aoCjriwl2/F0RYoMmnSMf:rs9RCjriwlRMFMf
                                                                                                                                                                                                              MD5:77B9A79EB386D279D481D50E553E5A12
                                                                                                                                                                                                              SHA1:05944645962067184E16B86DFA0FD0261BE57F7F
                                                                                                                                                                                                              SHA-256:40CB25CF386062CF660429F20AA17B915E9537D688D55743758AFF5E9525A38E
                                                                                                                                                                                                              SHA-512:C99ED04EBF4E6EFE2B046970F0E2057D983B600F5F75005B462F315BAABE2EFE49BF60D45C191645F7494DFA92817D884DF55B7FFD318A5773F681FACEA9A0E0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:!function(){"use strict";function c(t,r){var n=new PerformanceObserver(function(t){for(var n=t.getEntries(),e=0;e<n.length;e++)r(n[e])});return n.observe({type:t,buffered:!0}),function(){n&&(n.disconnect(),n=null)}}var u,f,d,m,s;function v(){u&&u()}function h(){f&&f()}function p(){d&&d()}function l(t,n){for(var e=t||{},r=0;r<n.length;r++)e=void 0===e?e:e[n[r]];return e}function e(t){var n;if(t)try{n=function(t){var n,e,r={};for(e in t||{})"string"==typeof t[e]&&(r[e]=t[e]);return n=Object.keys(r).length?JSON.stringify(r):n}(JSON.parse(t))}catch(t){}return n}function r(t,n,e){return l(n.t,["dataset",t])||e}function t(t,n){return"true"===r(t,n)}function w(t,n){t=r(t,n,"")||[];return"string"==typeof t?t.split(","):t}var o={},i={};function a(n,e,t){return t.some(function(t){return 0===n.indexOf(t)||0===e.indexOf(t)})}function b(e,r){return function(t){var n=t.name.replace(/^\d/,"_").replace(/\W/g,"_");"mark"===t.entryType?a(n,t.name,r.o)&&(o[n]=Math.round(t.startTime)||0):a(n,t.name,r.i)&&
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (579)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):17977
                                                                                                                                                                                                              Entropy (8bit):5.172440917667389
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:xV1W44hioeBevmrjGRp1AFjga2dCjrI7KV0t:s44hioeBA7AFjgaU7KV0
                                                                                                                                                                                                              MD5:E62FEA2030907AF7E89AE14B53FFA550
                                                                                                                                                                                                              SHA1:7B4F41FC31DA2F829A183DFF72CDD708EA76665D
                                                                                                                                                                                                              SHA-256:F66B859A3A06C27EF58D1CC069E5BA8A9A47B3C7AEAF448EADF1F589582C360B
                                                                                                                                                                                                              SHA-512:1CDD5DCFCA7F6EFB33854F4ED6BA0D535CC0D444A78499240DAFBBCA2ABE9772E14A5D0E7A34CDE9A9716E068CE5FD6F5EB3271BC549BF17DE075F18E31661CA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/assets/chunk.359.1a547c0d896fa5233fdb.js
                                                                                                                                                                                                              Preview:/*! For license information please see chunk.359.1a547c0d896fa5233fdb.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[359],{65359:function(t,e,n){t=n.nmd(t),function(e){"use strict".var n=function(){return(n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function r(t){var e="function"==typeof Symbol&&Symbol.iterator,n=e&&t[e],r=0.if(n)return n.call(t).if(t&&"number"==typeof t.length)return{next:function(){return t&&r>=t.length&&(t=void 0),{value:t&&t[r++],done:!t}}}.throw new TypeError(e?"Object is not iterable.":"Symbol.iterator is not defined.")}function o(t){switch(Object.prototype.toString.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0.default:return s(t,Error)}}function i(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function a(t)
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):50
                                                                                                                                                                                                              Entropy (8bit):3.8488255736198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                              MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                              SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                              SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                              SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://pixel.wp.com/g.gif?blog=238643848&v=wpcom&tz=1&user_id=0&subd=henrybodmerabeggco&host=henrybodmerabeggco.wordpress.com&ref=&rand=0.31937263476758915
                                                                                                                                                                                                              Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):50
                                                                                                                                                                                                              Entropy (8bit):3.8488255736198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                              MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                              SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                              SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                              SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):157537
                                                                                                                                                                                                              Entropy (8bit):5.450896766346486
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
                                                                                                                                                                                                              MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
                                                                                                                                                                                                              SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
                                                                                                                                                                                                              SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
                                                                                                                                                                                                              SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4584
                                                                                                                                                                                                              Entropy (8bit):7.94576485151901
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:LXFKs/zH1sNHIb85r9GOfqC6HUVHmEBunHq3:LX0Y5/aZTf6HAH3qHW
                                                                                                                                                                                                              MD5:6EAE99DE9546A3434B2ADC4F474E75A4
                                                                                                                                                                                                              SHA1:C6383F9D408ADFDACFFCD28449D42271F3CE6EBD
                                                                                                                                                                                                              SHA-256:C25A0D10A6702B07E905517FF4F6B6CC8D1E552A40314F7ADA8DDCDA16B45BE5
                                                                                                                                                                                                              SHA-512:66C1B3B0AFCACDCBBAF2983D58B45869FC68912958121FD1420924B16942C54C3A1F28AD5CE1E8AF6EA03AA4932725B57AA7DF6A6A7BAD7EAD54DEF9353D43B8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X........8.....VP8 ^....S...*9...>.J.I."......x...n.^-pG...p.:.._....S..........O...........#.#......W./.....z.........._.3>#.o.O..._..._......'.I........}.A.C...W.O...>....u..?uF.&.......Ma...f.^..Q..5Lr.........N.R.h(\.......kqc...J...-a......e..+H ..S...e.ARj.....q...~c..#!..X..\.Z.EF..n.... ...._.GV.$..l6:.o9....F..../....dho...~dw.?..W|...;..#.4...o...:3L{KJ9../.f.ec.O.....$...=O .-.....amFW[.7*.."....;......x.-............6..Gt.<.8..x...?q...,h..e.x\..bVd.l.u..kB......h...|$M..PD.e....{..I...A.....%]...n...*....Ma...#.;.;.Y...s:..0^....kC...Xj...z..jb..a..,M...#Y.m.Y.O.b.iN?,..b.E..3y_.....S0..<...K$L a._... .......7#BVN...Z..:..u.\.w.w..w.6...RS.}Y....A.'8h.........&.t...._&Y?....q.....N9..x..F....D.w.lO.F.7.......eR>.....W....,......:..m....J..Y....s......&/D...$L.9J....\}*..L..*.......N...-.+.PED......_V..Y..[.&..qR..J.8..z.Z...-.E.6......<..E..\Z.;j.w#Sy.......s.e..'b...9.0....y-...(O..G.....H...!d1..zT.Y.....HY.Ju.@gPB9.:U..a.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):11766
                                                                                                                                                                                                              Entropy (8bit):5.472964242062157
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:kocq0ocmoc8ocfocb33oc0oc6Soc3hcq0hcmhc8hcfhcb33hc0hc6ShcTV+/d+KL:knq0nmn8nfnb3n0ndn3Cq0CmC8CfCb3W
                                                                                                                                                                                                              MD5:CD45CEA2C25315A90901249449D8BD77
                                                                                                                                                                                                              SHA1:4570844A1061BEEFF0DB253F1D2AB94984358D13
                                                                                                                                                                                                              SHA-256:81513143F8024D9AC5CC76508F05E14B6A21B388F53E309C56FF7FA9FA2392CA
                                                                                                                                                                                                              SHA-512:9F5411C34FB8840B37B4F70BF1C46703A09C7A45DFBA70A2A6FA7DB7C3EE6B5F7554AC828636A4801223D2C4F7243F107577C0CEB22B93337975E182ABBD66DA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Noto+Sans:400,400i,700,700i&subset=cyrillic,cyrillic-ext,devanagari,greek,greek-ext,latin-ext,vietnamese"
                                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Noto Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notosans/v37/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevttHOmDyw.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Noto Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notosans/v37/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtvXOmDyw.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* devanagari */.@font-face {. font-family: 'Noto Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notosans/v37/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtuHOmDyw.woff2) format('woff2');. unicode-range: U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15521), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15521
                                                                                                                                                                                                              Entropy (8bit):5.012863695997015
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:xtLsVmeDXD2ZnvgZenzA5KdXSMpNO96hDIzL79V1QVSD1CNxn6fR31MueVkw:izDSnvuenzA0NBhDInSwh31iD
                                                                                                                                                                                                              MD5:7BF3EFD430A9A0592C41552968D38FF7
                                                                                                                                                                                                              SHA1:2E85EA74DC08DFABB4855E4A087535A335B442F2
                                                                                                                                                                                                              SHA-256:3D2C10CF69410C10177FC6E56937D05151B182841FA6AEE36F651D587D91FBB8
                                                                                                                                                                                                              SHA-512:D14D336CFF98CC43764F6CE40F772D565E00E22B2B6DAFC23C1D0BB4D816AE8ED44D6A350AB0D9174342A1214E59D22F85ACD03CF82836EDC18634943AAC5123
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://s2.wp.com/_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6uVm5uklFxfr6OPTDpRD5sM02efaGpoZmFkYGRuZGmQBAHPvL0Y=&cssminify=yes
                                                                                                                                                                                                              Preview:.mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial,serif;position:relative;text-align:left;text-indent:0;vertical-align:top}.mejs-container,.mejs-container *{box-sizing:border-box}.mejs-container video::-webkit-media-controls,.mejs-container video::-webkit-media-controls-panel,.mejs-container video::-webkit-media-controls-panel-container,.mejs-container video::-webkit-media-controls-start-playback-button{-webkit-appearance:none;display:none!important}.mejs-fill-container,.mejs-fill-container .mejs-container{height:100%;width:100%}.mejs-fill-container{background:0 0;margin:0 auto;overflow:hidden;position:relative}.mejs-container:focus{outline:none}.mejs-iframe-overlay{height:100%;position:absolute;width:100%}.mejs-embed,.mejs-embed body{background:#000;height:100%;margin:0;overflow:hid
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3003)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):18440
                                                                                                                                                                                                              Entropy (8bit):5.255534167782927
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:kz8E0CXVpU4y7FeTEkrHfcBkoNiIvYcaSRCF+q4nAHY+6dDlqW1hCSallZsWY:kz8E0CXVpU4y7ZkrHfcBkSiIvYc/Re+J
                                                                                                                                                                                                              MD5:5F765A4A59A407D5DAA33CC0B48F2A35
                                                                                                                                                                                                              SHA1:44E29FDCCC78BAD49465D30F2AD9D5DE816AE150
                                                                                                                                                                                                              SHA-256:5C98E1CF88ADBADBE52321041E084AA2D5BC4DAAFFBF8EC6C45A438E8D393202
                                                                                                                                                                                                              SHA-512:ABD01A44A94A0BE2B000DB5BB60A439AFDA8948B32B3F0685AC9AFE175EC9E3701C3747457BE42032C1EA0707AF02109D46187FCA39F2815BD8AEDBBD365F38C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/assets/chunk.934.167974858ffab5c06580.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[934],{7934:function(e,t,r){r.r(t),r.d(t,{default:function(){return W}}).var n,o,a=r(32722),i=r(24178).function s(){return o||(o=["app","appVersion","hardwareFamily","hardwareModel","os","osBuildNumber","osLanguages","osVersion","resourceRevNum","screenHeight","screenWidth","userAgent"].concat(["delegateApp","hardwareBrand","storeFrontCountryCode","storeFrontHeader"])),o}var p,c=i.SC.attachDelegate,u=i.Z_.cryptoRandomBase62String,l=i.Z_.exceptionString.function m(e){this.setDelegate({topic:e}),p||(p=!0,s().forEach((function(e){m.prototype[e]=function(t){return t&&t.hasOwnProperty(e)?t[e]:this.environment()[e]()}})))}m._className="eventHandlers.base",m.prototype.setDelegate=function(e){return c(this,e)},m.prototype.topic=function(){throw l(m._className,"topic")},m.prototype.environment=function(){throw l(m._className,"environment")},m.prototype.eventRecorder=function(){throw l(m._className
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):35798
                                                                                                                                                                                                              Entropy (8bit):5.362239652266183
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:xLV9hhNz5ouQq7vDsCYDHlo+yg2GsGsgo4ST5dX4+eT7Fi8mR5lfKGiLHCWtvdTZ:e
                                                                                                                                                                                                              MD5:3AB3496A7BFE9321B3FA0E2FC8668B14
                                                                                                                                                                                                              SHA1:EC704CA797F15BCDC6DE9AF8AB9F8311EB82B2A4
                                                                                                                                                                                                              SHA-256:E321803AB120C94CFFB459955214D4F783D14653749A9D9E01D5E81C5358C8D4
                                                                                                                                                                                                              SHA-512:1DDAFCEB91F8AF68ADDE9686537147615BD504D38FE24FAC13007DA412A58686D633A09A2E629B79297A826524D10374058E1A1178684C45D43795A62992E63A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v2|SF+Pro+Icons,v1|SF+Pro+Rounded,v1|New+York+Small,v1|New+York+Medium,v1"
                                                                                                                                                                                                              Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.eot');.../* (C) 2015 Apple Inc. All righ
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 107832, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):107832
                                                                                                                                                                                                              Entropy (8bit):7.998208221352974
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:1536:rbxyXX3FkzPtA4ze42dWs8sIQ6Y3SQnCvy7gALT4I073hT8k32wl0JvGdUB4x:rS1kUx8siYiZv+n4Ie82jBdUB4x
                                                                                                                                                                                                              MD5:2D753DE71684CC6C73161B6FE0C5A11C
                                                                                                                                                                                                              SHA1:B9B14B843008B6C9E8D6E933DDF52587CE0E32D7
                                                                                                                                                                                                              SHA-256:DC0663A7522F9A0A447DCA9A60A80275EA5906DDE2159B24CEA94A96D81DEE0C
                                                                                                                                                                                                              SHA-512:ED6FA0618E66A26107FCD828CDAE61C623C0BA6A0EF3BF6F49C1382ECB6A327D20A73A1F072E9BE6C2074DF6390D4DB17AD747FF7E7D64F66E1C25515DDD1E56
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_bold.woff2
                                                                                                                                                                                                              Preview:wOF2.......8......}................................`..H.`*H...X...(....6.$..$..(.. ?meta....@. 8.t[.{.......}......R.Ju.1.u..WP...D:....:.v..{d..J:#.....T.nC@*g.4.Q...........,?..{?...$.. V\.V@[.BH..2.b.!.U....9.....L....i6..9.\dYR8.......;un.5...(.."...b......pK....%9.gR..Aa.=......y._&.z.s..LnU...!_HJ..'[....x..Z.....to!.>.....c.J.....O....D..wz.K....Q)Gec..[.. ..#:..T....^6..\..ap0W./..n.(...e....^r(......~i!..\....7d..Q.x...%...RQ...]....]`...N0......G.W.Z[B...Q..8..[k...u..I..+6X...IHL.V/.o.y........s..::.9......._(-"~..Uw.Y.Q.^5...oH.O.=.F...>.W....{..~SX..d..T.k ..^..a.u..&...wH...>....xp.B./T..........K..w5.7......IX.....V.%.J.......!Y..y]...-..w..N..Z..;<*p,....q..8G..}.g..].CrP..TK..*QL...h.Lno..5%......4A A.-t....~...O.z+.K..?.".....qn......O...}o.]@..B.....sz.^.....#..`...C.{.....D....1=.c.,.X.......hn.H.VR..2A:..c..V."..a..F..*..E,T..(..y...?s...y.V...Q.!q(H.B..ZT..jc.~...:@u..=...D..d,.L..............O................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1232
                                                                                                                                                                                                              Entropy (8bit):7.715906129853989
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:+CL8qyaEqYXuuiEOwxMXswIFtfVOZIw8SqA2RyH1+y6CUcg:+yvxN09CswIzfVOOBrdYVZUP
                                                                                                                                                                                                              MD5:DDFE02BE371160C2B5549A38F2438195
                                                                                                                                                                                                              SHA1:4370A84FA10B346C7357C02212621AFC43F6197A
                                                                                                                                                                                                              SHA-256:7D2839AF0DAD308DD7470EA34AD290778D70ABA49FE4432A4A400B8B6D471CED
                                                                                                                                                                                                              SHA-512:222C263CB17DF66BC0045D5C9B8CA44169A828CCBA4CB4232F2DBB539126C3A10989EF554E621A0EEC49EEC436F126A526F02386A7DBE95527F6306F0290F0FC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/8e/5b/5b/8e5b5b32-9a77-aa62-11e3-e872103518aa/AppIcon-0-0-1x_U007emarketing-0-7-0-85-220.png/146x0w.webp
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X..............VP8 F........*....>.H.J#"!!#Y..h...n.uA..}.....g.c../.o.....oEd.P..*.g..>....n.......a.:-..Mj.....D..@0.NY6.G..1$...U&...cw...3%..+...E.Zb....o.,S.;C...2;....%.a.k5.....\......!..LL.#.^........]...u.j.....zt......@...pl.S...!..*+...}.`..........%..*..c..W........o....\.SS......^......da._:......`...C.;..B.b......D......m.3....s./...]...x5.l<EP.x.....JH....nL..D<...0...n.0.i>.t.w*y...GU. .. .ErJ..hQ.2x.'[`@#X$pp6%....A..g.{d.1Drr......cu..We.....@...x..q...!...S*.Dzd.....+{..H....zH9...r......Ek.dn.i0....G....^.....z..U...p......%.x.......b ......(...(....[*X. ....~...z.g.....B..c.\K.Gi..S...-..emD.... .@~..Q.]..Dy.,....}L...p..5.H.6.B.c.U.h.........W.y..k.dY'a.ri~..d..D...;..+.l..-..}..#..S.Z.............M;....6a3.....\1...V.....m.7..I./p..|./K....~u.1.....>Q.6...%mi&p&...$g.d...=:h].|.6h..r......7...;%..0S..g.K.Ie..eD........'7.Y....I..H.=........ .#..d...}..........1.........oq..D........ir...#~*...[Bx..c.j.4}.jC..$
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3260
                                                                                                                                                                                                              Entropy (8bit):7.914621093321204
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:bnPuo4zoyRo5ycPKCG/dI2t+1FcJgrthsQUn5OC:zPubFJHCr1EgR2n
                                                                                                                                                                                                              MD5:46A1936987E702C6C924ACF3E91BA4B1
                                                                                                                                                                                                              SHA1:778E69A62DC25F6392A510933D799A9A4137A53F
                                                                                                                                                                                                              SHA-256:9667193F016AB72B51BF79920822E1E2EC3B5D969590941B4A48A7B019B017A7
                                                                                                                                                                                                              SHA-512:FF417A00B206EBF11EFE281872B30859D57A2345E3A177C4CD0861A86CFD213AA5302E81A09524210E375F11F5D70C85E1D3C05B1CE6D0211B20F22E0DB14591
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X..............ALPH......#m..F?g.YG..Gft...7.&T........)$......Yl."..A...uDL..vF.lKr. y...u..d#.t~..-S?J..ei; ..h..JJ?....]....".....l.w..64..\.q......'q.z...,\`.-....i0.72...x.8.f.o.2n.}.X.q...K..^..a..8_..i.........1../u.a.f......<o..o=.....a....o.a@F.L..O...HT.-*.Rm..h....."..ES$R...Q..4...A.gh.M.6...w.p.!..7$18%..9.G|...$...x..x.&....u..u...7..Jx..xT...N[.R...._E<.k<.-<,.....8..4...>..q<.2.....r.pC~.../.h.....g.d.a...H.)h(Db...H......iXhDD*.jK..D-.2.G"?.B.$".v....oG...u..E..Iu...u.. K]/.G..Rw.......2..;.{..Z...+....>......ox.f....i.Y.....).i..._.....h..J..@..j..s.5u..{UTR.....u.3=...4.3B $....nZ...Q...^[.~.<..R( ..`..VP8 ....05...*....>.P.J$"...s.h........7...`u..5...9.+.....S...u.../.z1.......-.v~.-tTMM.a..,u.e..W....C*Q'.R..m..y..........K.4C...%.$A~...j...A..E.f.j....R(..F.(...z.'.Q..'..G.0....:.............&..)...E]..W...Rg7>N.!..4.30..[.-.y.%9.]}.e+=..D..b..\(.S.....1...9K...W....0&.r.v....;r.D?...?.&[.!.\..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):155
                                                                                                                                                                                                              Entropy (8bit):4.856229842434387
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YJERMRU8x9WUcXnQP22/oSRhVkgLYH2pHG/y2ILVaN0IA0RHf0uXU7+rdXdMR2Y:YK70cXnQP2JSRhVktMHbxaN090auk7+C
                                                                                                                                                                                                              MD5:48E46929BCE3A7C1FA1824466490926F
                                                                                                                                                                                                              SHA1:4E11BDEFA2010886F460BB8EB13A24715B9EF937
                                                                                                                                                                                                              SHA-256:D66B10B8B912BF8B566B5FED313C86A2740A70C419B19012FE8E2B5ECB74B124
                                                                                                                                                                                                              SHA-512:906C37F148480777C3A02E222385E862CCD8C05AB100C4EF0BA52CFF635CF4447AE893525DB80F8FC2141FBC318D6B134DFF3D6F2411F4174881199FBC04D665
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"latitude":"40.713192","longitude":"-74.006065","country_short":"US","country_long":"United States of America","region":"New York","city":"New York City"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12513)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):13517
                                                                                                                                                                                                              Entropy (8bit):5.314863543101727
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:8nlFipHnQ5/BRZJ/bzwT62waHKsR5ssRaREW+ou:8lF2HQ5JRjbQw9sRasROEWY
                                                                                                                                                                                                              MD5:24F387A60FE0B05A15426D721C397D47
                                                                                                                                                                                                              SHA1:012EB578C3C097193F20F123732AC646D2800096
                                                                                                                                                                                                              SHA-256:6AD8C8A703856136FEA1D1911FE8C0E09BCE87EDE20F4C8B98AB8F8961462738
                                                                                                                                                                                                              SHA-512:787E1A2BCCBCD973135E53B53FA5BC89E59AC277D95F30B0595B225667B1F0DEB6616914915200ABB6E522DDEA144E2EEF140876CA502D1317E13E86E63DA9A1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-1ec6e574.js
                                                                                                                                                                                                              Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const e="musickit-components";let t,n,l,s=!1,o=!1,i=!1,r=!1,c=null,f=!1;const a="undefined"!=typeof window?window:{},u=a.document||{head:{}},d={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e,t)},p=e=>Promise.resolve(e),$=(()=>{try{return new CSSStyleSheet,"function"==typeof(new CSSStyleSheet).replaceSync}catch(e){}return!1})(),m=(e,t,n)
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6217), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6217
                                                                                                                                                                                                              Entropy (8bit):5.192942302176522
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:0Wk4vWI7Wlb1U7s9aoCjriwl2/F0RYoMmnSMf:rs9RCjriwlRMFMf
                                                                                                                                                                                                              MD5:77B9A79EB386D279D481D50E553E5A12
                                                                                                                                                                                                              SHA1:05944645962067184E16B86DFA0FD0261BE57F7F
                                                                                                                                                                                                              SHA-256:40CB25CF386062CF660429F20AA17B915E9537D688D55743758AFF5E9525A38E
                                                                                                                                                                                                              SHA-512:C99ED04EBF4E6EFE2B046970F0E2057D983B600F5F75005B462F315BAABE2EFE49BF60D45C191645F7494DFA92817D884DF55B7FFD318A5773F681FACEA9A0E0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://henrybodmerabeggco.wordpress.com/wp-content/js/bilmur.min.js?i=12&m=202446
                                                                                                                                                                                                              Preview:!function(){"use strict";function c(t,r){var n=new PerformanceObserver(function(t){for(var n=t.getEntries(),e=0;e<n.length;e++)r(n[e])});return n.observe({type:t,buffered:!0}),function(){n&&(n.disconnect(),n=null)}}var u,f,d,m,s;function v(){u&&u()}function h(){f&&f()}function p(){d&&d()}function l(t,n){for(var e=t||{},r=0;r<n.length;r++)e=void 0===e?e:e[n[r]];return e}function e(t){var n;if(t)try{n=function(t){var n,e,r={};for(e in t||{})"string"==typeof t[e]&&(r[e]=t[e]);return n=Object.keys(r).length?JSON.stringify(r):n}(JSON.parse(t))}catch(t){}return n}function r(t,n,e){return l(n.t,["dataset",t])||e}function t(t,n){return"true"===r(t,n)}function w(t,n){t=r(t,n,"")||[];return"string"==typeof t?t.split(","):t}var o={},i={};function a(n,e,t){return t.some(function(t){return 0===n.indexOf(t)||0===e.indexOf(t)})}function b(e,r){return function(t){var n=t.name.replace(/^\d/,"_").replace(/\W/g,"_");"mark"===t.entryType?a(n,t.name,r.o)&&(o[n]=Math.round(t.startTime)||0):a(n,t.name,r.i)&&
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (3857)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1163535
                                                                                                                                                                                                              Entropy (8bit):5.445244984104163
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:7I0asN8R4swlfC8OGMViBzvy198I+9n35p9LZ:TJlJDvy1819t
                                                                                                                                                                                                              MD5:1BFD33495DC66311772C341DCA93D261
                                                                                                                                                                                                              SHA1:0447A93C593F8DAAD7D997519D555D766DE9F225
                                                                                                                                                                                                              SHA-256:EDE61E2186F69DFC7FE928F1AA9DA6AA01268BDB1E3A681DFC29CD06FB6F2594
                                                                                                                                                                                                              SHA-512:0128D1A4098335EE65CFF4B154E513DDFFF4B4B861C162EBEA6213A87C317333500683A8466EC3375B0945BE0B7E086D4674FB72FD4CFD571AFF625012456F76
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/assets/web-experience-app-75bb0bb528e18cec1b29f1f0845e96df.modern.js
                                                                                                                                                                                                              Preview:/*! See /acknowledgements.txt for open-source licenses */."use strict".define("web-experience-app/app",["exports","@ember/application","@ember/debug","@amp/web-apps-featurekit","web-experience-app/resolver","ember-load-initializers","web-experience-app/config/environment","web-experience-app/utils/config","web-experience-app/utils/consts"],(function(e,t,r,i,n,a,o,l,s){function p(e,t,r){var i.return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e.var r=e[Symbol.toPrimitive].if(void 0!==r){var i=r.call(e,t||"default").if("object"!=typeof i)return i.throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(t,"string"))?i:String(i))in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,"undefined"==typeof global&&"undefined"!=typeof window&&(window.global=window).class c extends t.default{constructor(...e){super(...e)
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8203
                                                                                                                                                                                                              Entropy (8bit):7.925289586105856
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:aYH+PhNuKD4atjkFkCTdTN3KBTXW0MS44EFIcY5fPR:aYepNaGKkCMTm0MZ2cYNR
                                                                                                                                                                                                              MD5:5F7B74563BAFAFF6E4CA77BB82D511C5
                                                                                                                                                                                                              SHA1:EBCB367071A682D64A2E6471D553AD1FC1F90CD6
                                                                                                                                                                                                              SHA-256:C0E93B5EBF107AF77D9E7D101D186B3B93E9D5AD4FBB6A74E2DEA60173CC04F8
                                                                                                                                                                                                              SHA-512:D573EF0A2A6E5961021CCED439A55F3EBA9910BA53E6A01364C96549B7CBDF3EF62815B5139ABF5FE76127B8072CF8956C93CE4C6F6FFEA90C9AB2A82E5380CE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://s2.wp.com/i/logo/wpcom-gray-white.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............../....rPLTE..................................................................................................................r..X...TIDATx.....H... .)Dd..eT....V..U.-$..g?....S(.........................................................."..H....%U......W.y..............n.?..I.I...y.}...v.....Y.7.!...8Y..U......br..lZ#.......'.Y.m.K.<JZ..P1j~..X.^.d.p&).....?..eg.y...U(....s#Og..j.N.~L..Sy.v.....1.A....r..{.I.0r........#..!#..!V.2..3;.A....jd"..m..Xm.F..@.?..>.drR?D.OB..Z....%.....F.+.*,.E..e...O4rcL.Cf....j.&..D^wo.Y...*......n</.N.k.?]....h..B~.Z.C.......13.}x..2.g..C......m...uFM.~.ON...<5......7;.A.D....xor......m'..o.:22V..[M.......E*..\..[..2.'......<L.....qL.G.c.y.......||...i..^...6......g....\....9.J......2....,#....{q........7+.Db+=m^>.NLn.."D..!.[.c..az..1.;.b.....I.\..NfZ.{.C{.^.b%....'.vFl...~.Y...x&..Z.2.Qh....s'...&.u..m....Y...J3Ml..N.B......*.).v........Uj..........2(..V..*HeP...7..2.y.7..O....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12788), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12788
                                                                                                                                                                                                              Entropy (8bit):5.253868181785939
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:LXRPSjDWRYtEAU98twdANhSUxiNlTOD2UNFxlGXCpbJX+yCFbAvywybJKbfOas51:SkKn7wd/CFJX+1kbOKrVa
                                                                                                                                                                                                              MD5:EF880BE61458E4E89C9CB9D99D2D300E
                                                                                                                                                                                                              SHA1:C7740F6524CFAB6084682B1CE320B2E5E9C4D4CC
                                                                                                                                                                                                              SHA-256:79674B01741C3978417B6B9B4B98D125755E7BB468979D5CD593EAC4B94CDB91
                                                                                                                                                                                                              SHA-512:CAF94D36E2078830AF5D3E78FA9058CA503B5A745BB70ACA7573FCEC6ECF9DA6A5A23C4E7E00D25AE84E5D66E556A2120AAC8558490C4E9D826EFEABA698DB42
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,(function(e){return t[e]}).bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=9)}([function(t,e){function n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.i
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 10380, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):10380
                                                                                                                                                                                                              Entropy (8bit):7.960698675136466
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:wTBTIh6auIWVQOv4Rh3hOpcN+Ho5E9Qdyi1vBH5eITpvRCobJNblSq/:wFW6aQwRFU4cwNdyifTH3Jd
                                                                                                                                                                                                              MD5:9CACA193FE7BFF016EF17E26937711D9
                                                                                                                                                                                                              SHA1:121E523FE8F27D18017C2F7A056F2F14BF43BFC9
                                                                                                                                                                                                              SHA-256:3B7D2B4C5417A697678081ED3B344955F0B25E694171178B0C01E029B4A18E8B
                                                                                                                                                                                                              SHA-512:280F17FBEFA9682CECCDAAEB9D4CB5B283F22F3B403FC03420FF3BB51084F8820AE726DD6D3F3308D0EB2939E1A067C28F6F466AD5E7C736A79FEC85AADD2E31
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v1/SFProIcons_regular.woff
                                                                                                                                                                                                              Preview:wOFF......(.................................GSUB.......;...T .%zOS/2...D...D...V..pWcmap...........p..$.glyf...t...O...l...^head......./...6...Chhea...........$....hmtx.......S....64..loca...d.........*.Xmaxp...<....... ...:name...\.........S\.post..&8...Q....Ajkx.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`d?.8........L..F9..|.!.I........+.HsMapP...M.....y... 9.'..;x....R.W.......{.AH.&(.%&&&j..{A..QI.$.\..+.r5.....=]....Y..+..8.Pl...-..h.....i.;.......J..y.......sft.M..f..e.k[.....`......mh'...G..~..5..'..7o.g...nr.........Xc..l..#..l..3vx..^..O../..+..M?];.t..g.>.....1....1.o....9.a.9...|.|..G9..|.<.=.....%Nr.e..4_..g...8....9.s..Y.".....r...`...?S..>z...^.......7..=..N..%..Jk8..f8#..pZ(...P:...t..D.........'.4Jo8s..p.(...R......I....2..+e$.\.h8..p.)..\S&...L..N....r .....&P..w.r8......Q{@..].......>.fx.P[x.P{x.PG..Pgx.QW...;...'...7.../...?..h ..h0..h(..h8..h$..h4..h,..h<..h"..h2..h*..n.pk.#A=....lP..zv<.3.D.q.B.{.b...R....p3.S.B..B+A
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2288
                                                                                                                                                                                                              Entropy (8bit):7.836349340280898
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:M5LJvfr4kmfyV2DlFH+1k20QX58sHqUZ+l3NU:M5BZmJDXH+10s8sBx
                                                                                                                                                                                                              MD5:0B3EEAE2C8C46FD43ABABBA82938DB0F
                                                                                                                                                                                                              SHA1:8D4D8C1CB4D743EB8AB60743DD3B92EFC3F48292
                                                                                                                                                                                                              SHA-256:4BBFAEA9B94CB93C9278B49D2B0AAAEEE3B267B9947D71A416D50A4126CB7679
                                                                                                                                                                                                              SHA-512:C0BE08D4C047D80B3C9540E9ABA1A11CED75014C159F1C148BE7C7F96833AC03F500A95194CB05529BDFEB8C10BB2D3A7ECD7383FDCD233E081C49349CFF7D0C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X..............ALPH......3m.(i.?.a..........d.t..?DDL.j...e.v..^.Sf.~1..q....chg..Z......1...6R..j`..~ g..Dr>-.fg.:u9...7v...1333333...t...Uu.G=.-....m#EY....1<..*.../yXA....S`..W.!.. P.B.P.....j...*l.F...5..HK.T06A...x^.5..APS...5k.U.FEyYi)..XZ.^!.N..2.%...*.Q!.....A....E...\H..x..].j..LD...@M.-{...j}t.z.i..necN....c._...H.....v..j....!*b.V......Y..2.*...."..J..Q..../@.NL!a...N..A...&B..I....F$. J>).hy.@.z.. .V....SQ..../.1C"..(!.(...H}yQo>[a.P.....]...i.k.6H..h.#.#P.>..]?."2l.@..r..Mp...*6.`-i.,......Cu.ds...O2...3....j.hM..a..0O6...J..%k.l.d)@...5.%.Q.Ld,..&.n-.>...l..1.!...&....d%.J...L.1....&...i`..1."...D..#....R.t.bL..$.\.."..7..Co....S........?..>i...tz..0....:Z$8}..I....H@.u.I......3@d]'+.T...i...Hyn....%P..j6E.*.N.......n....#?..giuB....h.m......$.d.!...l.!........_....Lw...N..v....la.......9w.c.F7[...}.....f..:zw.|PK.Xi.d.j'....R.zZL..uk.....6!*.`.5...)....mu.Af.S.x:?......D,r'&.r+e.BF.G.A...3..d.11.@.c.&7.2.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1584
                                                                                                                                                                                                              Entropy (8bit):7.764942448979668
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:KFPePMGmisHLbbf7yPmTubKMLA8R753l2z8LB:AQkHLn7yPQYAvwB
                                                                                                                                                                                                              MD5:26575223C143D0120FA0C23F8C6EF15F
                                                                                                                                                                                                              SHA1:B283FF7365C54548C902B41C81DBB475312C2121
                                                                                                                                                                                                              SHA-256:B92A579B4F53F566BAC71B89FA363FE0B18CD1EC48ABF1BB4D362EC57DD63C43
                                                                                                                                                                                                              SHA-512:CA0B9537E9B3DFAF31460211F4E0B4C07E01AB4962879F1FBC49C2157CCCB7CE1776BDFE7C23A38DB88880D2E6C7B0CFDB355F5D377DD5CB1CF842EF7F91CD0C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/Purple114/v4/ce/de/d7/ceded773-7f6e-7aef-0b43-bbc805dfe96e/AppIcon-0-0-1x_U007emarketing-0-0-0-7-0-0-sRGB-0-0-0-GLES2_U002c0-512MB-85-220-0-0.png/146x0w.webp
                                                                                                                                                                                                              Preview:RIFF(...WEBPVP8X..............VP8 .........*....>.D.I#"!....4.........%...k.N.........>.6..B.@.0+_.n.F}.:N04.l7{..Pbg...e..Zxt.iv..4k..?.)`)..c..E......2J...H.w.&...:..{^S.z&..\......$....'N.V......V.X.{.o..$.Y...._......pA.2!TM....2..{9.....}..>0~....N..{p.7.+..B;.{Lb..B...8`...!...3...?\Q.\K.:.?$.........e..L......Y...v...9....^..&.7.`......x..fl...u..@.........S-..A..uSXh.D.^....7p..e...(.?L.....FnV...v...*.R.0...D^..W..f.........L.m.....{w.};....a..s|...!.E[b*..O...9.,.<`..DC..sY^"t7.e.F~....T.7'n>..~....@.G......8WXMJ..................z$z}.^B....#b....7..=.Sv._.y..w.h...'..O~}......<e.?....U.M..L..*Y&.>V..d<.+...)o... ...v1..9.H...v...F.....L.f..*.t..k. ...\.K...O5..$.W.?......s.^.......@aFi..D....&..>...$.l...r..K..M<d..j..C-rS.zf...0B...].....>k.R"..%.....'.....}".......l&.......O.z6.W....1,....X..yv-..@.zg.O.9....>^v.T.....Od..|. ...?.B.<....X.......z...<..(.dO.-4...r.T...D..^..'t..z.?.c..F"E.7r%rB.15f.....skw.u.\.:..Gs.~...t.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):588
                                                                                                                                                                                                              Entropy (8bit):4.891214981444774
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:tc9ptxMwllHVjfiva4/ZPdtIdLbPYovbIdMP1g1IdO2d4IdOPizL:tc9ptxMwllHVLT4/ZP0xPYSsKP1gC42V
                                                                                                                                                                                                              MD5:EC0707C56BC834ADF5DD504C555D4982
                                                                                                                                                                                                              SHA1:B04EB2CC743F5E5E2BC4B351099BE50020EAA53C
                                                                                                                                                                                                              SHA-256:4E1DB999FEC000326552BE3E141AF46AEC9B23664ECF9B41E831089E5DF0E4FC
                                                                                                                                                                                                              SHA-512:D27F3CBB4FEFE2A3C538EF94EA5CC568423BD98AE3361B45F7E47EAC98D318DB741D08344B5EE64DC492989486C62925847043E72AC4CDE54C96B279F4536BE6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<svg viewBox="0 0 125 23" xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" fill-rule="evenodd" stroke-linejoin="round" stroke-miterlimit="1.41" clip-rule="evenodd"><path fill="#8e8e93" d="M113.5 0L110 9h-8l6.63 4.88-2.62 9.12 7.5-6 7.5 6-2.63-9.13L125.01 9h-8l-3.5-9zM88 0l-3.5 9h-8l6.62 4.88L80.5 23l7.5-6 7.5 6-2.63-9.13L99.5 9h-8L88 0zM62.49 0l-3.5 9h-8l6.62 4.88L55 23l7.5-6 7.5 6-2.63-9.13L74 9h-8l-3.5-9zM36.97 0l-3.5 9h-8l6.63 4.88L29.47 23l7.5-6 7.5 6-2.62-9.13L48.47 9h-8l-3.5-9zM11.46 0l-3.5 9h-8l6.63 4.88L3.96 23l7.5-6 7.5 6-2.62-9.13L22.96 9h-8l-3.5-9z"/></svg>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3844
                                                                                                                                                                                                              Entropy (8bit):7.930894387487644
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:MI4bJHCqOn7CXcgVYdo83hpw7Ah6qVGOEdk:97l7C5O3wk65OEdk
                                                                                                                                                                                                              MD5:6F7E4B432C79B12327B0526918CB1949
                                                                                                                                                                                                              SHA1:E1CBFE2D225A879FFCE21582C443F2C46425C5AD
                                                                                                                                                                                                              SHA-256:AB2270C1BE26D1C77C03EC8CDF17FDFABB06FAA5C8B88BA76B1333F3DFA374D6
                                                                                                                                                                                                              SHA-512:A2FB8B135B77F4EAC660EE2C1E16AE2CE558D2C3CE06AC8CCA55CC161AE17CDF692C1122A41B04583498798CDB14945D5D42409124F3940F13FD59EB01969C3B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X........8.....VP8 z....M...*9...>.H.G."......8...n.X.....#..K..d...'.../R...X...[....z<..'/.............XL.}..!.?4.C.I..^.5.d....}.....,...6...~....d,.s.5....F-.i..XN....Q.....z... .l6U,v...2..3T.K{.>.......a.J.H........lM...=...).. $.}..0...zv...K2^^T.(.7...(DNyT&...:b....C.0..DW.6..s../.MQ.@..=x..v..0./.!.?..+.....N"._J.....\..(.pX.V :......x..hI.v.`._..s..........ws.O.B..70S.k).....IP5.e?..L.B..t......{.'........"........A...6RM.|.L...G..4.Rf.O....!.QYR.....#. OL6|b-.e.j7.]f.H2.v.T.U...rN.[K...8...Pv.ck..o...Qa.|.>w.%DAi....Hy.....Bi..X.'.|.c......5....fjkPn..^..rp.SXd..BK.~K.B.Z.{.J,.C5......=..&..Ngl........,?z..k.B.e..T.;....<.VGN....Oc8....r$..[.|!:..}T.....(Y$$L.c2...\.w.h....>..ug...]..G.y/Ubf....,.;.5..W.AV......;.......A.c..:.;C.r..JG.r.F.1*>.....fP.....V..f..{.....e)W...........T...r.. K..#4T..}.......M.r.E!.Y.F....b...>..I.....K..aN6C..Z..?...>1..]......oX....?.....B......l.d...]tL0...jK."....>!g..Bdg..S.s...FP
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 2600x1730, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):171725
                                                                                                                                                                                                              Entropy (8bit):7.955720595456833
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:8bo6ypxJTQvyB4SNutNzFJ8YqwC+vIenjnL7xRuVZqEqYDTXS2XhJ:06xJTMyB4PzFyaNvIenjnL7GThqKlxJ
                                                                                                                                                                                                              MD5:8D443B176739CFCEF524E882A98AC0F9
                                                                                                                                                                                                              SHA1:086D5C3945CBE8EF08D882FF570829917B4EDAE7
                                                                                                                                                                                                              SHA-256:6F4F16856AF2D1A7F48B4B3A85D8E2C9077CCCA5AF1CAC344418EAA007B4B344
                                                                                                                                                                                                              SHA-512:1094C8FAFD4A6A88AFF39F0DD4D62F1A96984080E0C4490F95ED6E6A1CE01F2878DA8019F9AE84807EE65A540FFC3D4164F11111BCF38D83A158AA191DAB2BE1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C..................................................%$$$%((((((((((...C......................"....."$! !$#$"""$#&&$$&&(((((((((((((((........(.."...............................................t..........n.R ...L....../~.N|`..:wOJ.v..3.9..UuzizV.V......9I..4.[.a2.d.UI..)H!$.)I....T...S`.BH...L.....@ .....R.0@..@..........T.H@0m.J`....`...6Xe...:.UWt.6.Q.DB..4./M.....#,..T.X.M.]..hS30.. ..$!$.J@...........R.ff...."........0@.0.......0...:.J...lJX.B....7.N..a.:.......S..D.m....zV.V....<..HAUW...uM.).....JR...R..v6.)LLL....$JS*feJvFHB.....:iJ............. ....H.`.b.h`......7..M1..N..:n..Nq..7uWwZ^.wT.%..9.0 e..]4....S(....%"R......ID.J.P...).*T.H.. @...............m$......@0m.$........mq.E..eSuT.6.."bP.......@L.y.s(.UW..].Sd....61%)J%$JR.7E6!)......D...))R..Fh. .@..U.J..........D.......)H..6!..I........y...m.*...%13...wUwwwwN.&g<.. @..K...@.JH.e&.%)IJ..$..m.J.......)R....R.@. .....JH` ........J@`. ..T%"..6.&..@........>..m.uC.`.$....Uuuuwuw
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4950
                                                                                                                                                                                                              Entropy (8bit):7.944100780006235
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:swX5mGiOg9CsRE6YyS9ohhFfej1U3Vn6AdXwzE8FRfy6kfOaNq:/mUgBE6rhP8U39rdX6FRJg5Nq
                                                                                                                                                                                                              MD5:BD8D258666BAAF22B090C3CFEEA54915
                                                                                                                                                                                                              SHA1:FB543D26B1FEF46AAECF115EBE63E716B8F6986D
                                                                                                                                                                                                              SHA-256:94859E266023EE13B293224720AEA8E8200B7524A08F7A1B250F3E5585395B4F
                                                                                                                                                                                                              SHA-512:F587F95623B0C5FE81A433B18D2AA95871D281F3E2F38854669282B40CFD1C6BBE862033746ACA78D0532371E8EA419DF7E925F6F3229BAC489135F7540E8339
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:RIFFN...WEBPVP8X........8.....VP8 ....Pe...*9...>.F.J#"5%.......n..B..HbkK....v..u}:.@....y!^..O..............M..G.G..t.T.9r.?.......}^.?...o.'..F....#K.....'d..;@...b.L....9......s.....9{a...S...:l.SPB...$..i...o..Y..G[....up.*..\..cN.+.@...l.{E.r.D.. .`.o".............E.-.ax./...y..S....b.bN.H...X.Nr.#uxA_\..A......T.aa.V.5.[.h.(..<..'..5.@.....%.Y...!..y...^{A.}s..>,9.u.^../2#.`.e... Eb.~v.Q....tT....8.m..W8v@.l.].....Y.nq.vg.p..DV..r6G]3#.......L;Go......L.d.....V ..m.U'...;...,2.J8(.#5.Vj.<.....T..1.mr. .y.\..l.Y.h.m...i........$.'.{..p'0..R.5.P"........e.?..X.dA?..:....x..j.2*l...P..n....h........wi....T8..l.U;..X...=_.].+.y_@Y..4c=..D?.._X`:..y1w.K..#)d.e...>8......zK.....!.C.p.`.....6.XM........;+n..?....P.*.hE.MU..ZS..=...#.....M.j)...?\.../E^...E..;#..B.~.o...M.Ma.nz.tOx..<Y.8.*r................?.Xxm..m...\... .G...k4.+vv....g..]..}.@Q.8f...92_.*....^.. .dWG..[......w..=.Ch.I.:..m.=x...~........2&...f...I=<...Rl@..!...A..0Z..@.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):10362
                                                                                                                                                                                                              Entropy (8bit):5.512961801156368
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:YomJxIomJ1omJsomJR3domJ1omJMKomJdhmJxIhmJ1hmJshmJR3dhmJ1hmJMKhmX:YpI9UZd99VsIWrKdMI8Si5b
                                                                                                                                                                                                              MD5:E9A17B819901D1EA04CDF2066D813CF2
                                                                                                                                                                                                              SHA1:417B868A753358216A14EAA02D4B40A453E0C7D5
                                                                                                                                                                                                              SHA-256:A80BA6DCF1F4D858A521A6DA1198D865035DEA7722E4CFA6C90C556512B99C0C
                                                                                                                                                                                                              SHA-512:54B274F3CF85B020F7742E40F011A438CC855BE1C4E55B4B7EE599447AB1FDFAF05CCC1720851EFB805BED46310F7E34B3BA6FB1C78EAECE53BEF2109C695A28
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Noto+Serif:400,400i,700,700i&subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,vietnamese"
                                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Noto Serif';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3Lct-FG.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Noto Serif';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3vct-FG.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Noto Serif';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notoserif/v23/ga6faw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_P3Pct-FG.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Noto Serif';.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):162294
                                                                                                                                                                                                              Entropy (8bit):5.362731323072588
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:sHNwcv9VBQpLl88SMBQ47GKyrPU+6Y72di8sLqBt4W:sHWK9VC78UBQ47GKyrPU+t2di8bBt4W
                                                                                                                                                                                                              MD5:7AB5A30E76822B5E1900EF585E93BE34
                                                                                                                                                                                                              SHA1:E5D8456D688F97197526026AA5C676502E64E607
                                                                                                                                                                                                              SHA-256:F8582515D68C2B130FDA92451A2A68D897A8619655D8DFF4F6A61C3BD61FF518
                                                                                                                                                                                                              SHA-512:93FF0F4BDEA28CD4FEAC160E6EA7F8708894A96F8E1CCA6F1561ACC570B453C7FF585FAAEE6664633D5EF2807D5B0B02F49E76B368D875B982267581ACD5A2EF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3013)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7300
                                                                                                                                                                                                              Entropy (8bit):5.323068149580058
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Li9TDfbkV3mRHx+tvDmXKzB7fk+sI4F1G6qAw:ogVkW7mXKpfk+sIi1/c
                                                                                                                                                                                                              MD5:056E6980D21598C3CFDB8FD516043376
                                                                                                                                                                                                              SHA1:53AFABE08CB90DCF5A08C3BDE9CCFC73ECE8206E
                                                                                                                                                                                                              SHA-256:61FFD29BF9750471664176BBAF54C53017906BBC068035A67CA4B9475ECF0F71
                                                                                                                                                                                                              SHA-512:5716E8312326160516D9D4F9022F66818C4572A9BA3A0CA21F94761CEE69BAFE7C294C2DE6CC07B7135A3E7D7CBD1FC5FA70D513697C1F39D9B5503FFA58871D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/assets/chunk.143.2fba68584aaefee46640.js
                                                                                                                                                                                                              Preview:var __ember_auto_import__.!function(){var e,n,t,r,i,o={81681:function(e,n,t){e.exports=function(){var e=_eai_d,n=_eai_r.function r(e){return e&&e.__esModule?e:Object.assign({default:e},e)}window.emberAutoImportDynamic=function(e){return 1===arguments.length?n("_eai_dyn_"+e):n("_eai_dynt_"+e)(Array.prototype.slice.call(arguments,1))},window.emberAutoImportSync=function(e){return n("_eai_sync_"+e)(Array.prototype.slice.call(arguments,1))},e("@amp/affiliate-util",[],(function(){return r(t(2353))})),e("@amp/foundation/-internals/network",[],(function(){return r(t(73624))})),e("@amp/foundation/-internals/storage",[],(function(){return r(t(92141))})),e("@amp/media-api-config-amp-books-realm",[],(function(){return r(t(52215))})),e("@amp/media-api-config-amp-podcasts-realm",[],(function(){return r(t(61384))})),e("@amp/media-api-config-apps-realm",[],(function(){return r(t(61069))})),e("@amp/media-api-legacy",[],(function(){return r(t(89176))})),e("@amp/web-app-components/custom-elements/locale
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3260
                                                                                                                                                                                                              Entropy (8bit):7.914621093321204
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:bnPuo4zoyRo5ycPKCG/dI2t+1FcJgrthsQUn5OC:zPubFJHCr1EgR2n
                                                                                                                                                                                                              MD5:46A1936987E702C6C924ACF3E91BA4B1
                                                                                                                                                                                                              SHA1:778E69A62DC25F6392A510933D799A9A4137A53F
                                                                                                                                                                                                              SHA-256:9667193F016AB72B51BF79920822E1E2EC3B5D969590941B4A48A7B019B017A7
                                                                                                                                                                                                              SHA-512:FF417A00B206EBF11EFE281872B30859D57A2345E3A177C4CD0861A86CFD213AA5302E81A09524210E375F11F5D70C85E1D3C05B1CE6D0211B20F22E0DB14591
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/3c/12/34/3c1234b3-4aca-311c-c9fa-39b6a02d5155/AppIcon-0-0-2x_U007euniversal-0-5-0-85-220.png/146x0w.webp
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X..............ALPH......#m..F?g.YG..Gft...7.&T........)$......Yl."..A...uDL..vF.lKr. y...u..d#.t~..-S?J..ei; ..h..JJ?....]....".....l.w..64..\.q......'q.z...,\`.-....i0.72...x.8.f.o.2n.}.X.q...K..^..a..8_..i.........1../u.a.f......<o..o=.....a....o.a@F.L..O...HT.-*.Rm..h....."..ES$R...Q..4...A.gh.M.6...w.p.!..7$18%..9.G|...$...x..x.&....u..u...7..Jx..xT...N[.R...._E<.k<.-<,.....8..4...>..q<.2.....r.pC~.../.h.....g.d.a...H.)h(Db...H......iXhDD*.jK..D-.2.G"?.B.$".v....oG...u..E..Iu...u.. K]/.G..Rw.......2..;.{..Z...+....>......ox.f....i.Y.....).i..._.....h..J..@..j..s.5u..{UTR.....u.3=...4.3B $....nZ...Q...^[.~.<..R( ..`..VP8 ....05...*....>.P.J$"...s.h........7...`u..5...9.+.....S...u.../.z1.......-.v~.-tTMM.a..,u.e..W....C*Q'.R..m..y..........K.4C...%.$A~...j...A..E.f.j....R(..F.(...z.'.Q..'..G.0....:.............&..)...E]..W...Rg7>N.!..4.30..[.-.y.%9.]}.e+=..D..b..\(.S.....1...9K...W....0&.r.v....;r.D?...?.&[.!.\..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (821)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7626
                                                                                                                                                                                                              Entropy (8bit):5.215559608926212
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:OtQ0m8mBOZgS9tn0Ll9829FAeHlVPrMNW:OtFuSD4829FAeHzPAW
                                                                                                                                                                                                              MD5:33AF753815E0763128B33C38F393AF19
                                                                                                                                                                                                              SHA1:FD81C07EDD497B91F91629687D2AB6976F287E17
                                                                                                                                                                                                              SHA-256:A7A8465112A5F495E5C95139568A59BF35B3116624A5861B71472070520D699E
                                                                                                                                                                                                              SHA-512:D5981A0D80035A3E0B8EFBE12B90C5E82A53F8C2CBC100001D344DC645B07A76DB3B75D863A5BB733F54B9E13B4C0A515B63041F50DCFC9AC750C092C436DBF5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[26],{71026:function(e,t,n){n.r(t),n.d(t,{environment:function(){return a},eventRecorder:function(){return F},immediateEventRecorder:function(){return q},logger:function(){return D},network:function(){return E},setEventQueuePostIntervalEnabled:function(){return N}}).var s=n(76588),r=n(24178),u=n(32722),o=r.SC.attachDelegate,a={setDelegate:function(e){return o(this,e)},globalScope:function(){return window}},i={AJAX:"ajax",AJAX_SYNCHRONOUS:"ajaxSynchronous",IMAGE:"image",BEACON:"beacon"},v=r.vc.metricsDisabledOrDenylistedEvent,c=r.vc.removeDenylistedFields,l={},p=["dsId","consumerId"].function f(e,t,n){var s=null.return n&&!v.call(u.Z,n.eventType,t)&&(c.call(u.Z,n,t),m(t,n),e.apply(null,Array.prototype.slice.call(arguments,1)),s=n),s}function d(e,t){l[e]=l[e]||{},l[e]=t}function Q(){l={}}function m(e,t){l[e]=l[e]||{},l[e].anonymous&&p.forEach((function(e){delete t[e]}))}var y=r.SC.attachDel
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):366
                                                                                                                                                                                                              Entropy (8bit):4.978776395938356
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:tI9mc4sl3UE7wRtG2VEWhGWLYayuRt+wyo6YmBQWLvQVHwB5JbHdGoQgQSx:t41MfYWcWjyuf+wyoNMQ/wB5Gg9
                                                                                                                                                                                                              MD5:BC4F4BFDD931E007AB096DD1C209C689
                                                                                                                                                                                                              SHA1:9D97DA68C8FE7482E604148596EF8A97792AC08A
                                                                                                                                                                                                              SHA-256:03B3A7317370504145583EB221372D6C19C060F84F10CF391459E7441E95C381
                                                                                                                                                                                                              SHA-512:371F30F422B303D4A45136181372C7E95D3EFCEFCCFB13B7D3640EDE79802C840437AE14D3154750095F69748D87F6520265F01025B32D8E39C3CAFE4EC6D8F2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 13 28">. <path fill="#FF9500" d="M6.496.173L4.521 5.251H.007l3.738 2.751-1.481 5.149 4.232-3.386 4.232 3.386-1.482-5.149 3.739-2.751H8.471z"/>. <path fill="#BFBFBF" d="M6.5 14.35l-1.978 5.087H0l3.745 2.755-1.484 5.158L6.5 23.959l4.239 3.391-1.484-5.158L13 19.437H8.478z" transform="translate(0 -.15)" />.</svg>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64931), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1027350
                                                                                                                                                                                                              Entropy (8bit):5.432340195930664
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:Ot0Ebp2itYQmgTWjqjd8KFIVChBVbIjvOmCC/fwUEsytPWKysWhMDQ:jitYQmgTxxWKysWhf
                                                                                                                                                                                                              MD5:2994AFD37E43496A65D2F6E2DF533578
                                                                                                                                                                                                              SHA1:A0C0D3DEDC38CA923EB47B79129777E2B836B0CA
                                                                                                                                                                                                              SHA-256:098032BC8D5A7C404FF8CA910F2176E45C7268125D7EDB19A8216A46D3CB1F20
                                                                                                                                                                                                              SHA-512:2A6CF9E19193DD0478A0DC5F8C592B170A6664C6A4503EEEDDF58E8B0F316BFEA371417EEF90149BCD89BBCB53182A1AC14E86D0D180036C86012FE8D471FCAA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/assets/web-experience-app-real-2994afd37e43496a65d2f6e2df533578.css
                                                                                                                                                                                                              Preview:@charset "UTF-8";#localnav-viewport-emitter{overflow:hidden;position:absolute;top:0;left:0;width:0;height:0;visibility:hidden;z-index:-1}#localnav-viewport-emitter::before{content:"ac-localnav:large"}@media only screen and (max-width:1023px){#localnav-viewport-emitter::before{content:"ac-localnav:medium"}}@media only screen and (max-width:767px){#localnav-viewport-emitter::before{content:"ac-localnav:small"}}.localnav{position:relative;top:0;left:0;width:100%;height:52px;min-width:1024px;z-index:9997}@media only screen and (max-width:1044px){.localnav{min-width:320px}}.localnav.localnav-stacked{height:66px}@media only screen and (max-width:767px){.localnav{height:48px}.localnav.localnav-stacked{height:63px}}.localnav-overlap .localnav{margin-bottom:-52px}.localnav.localnav-stacked .localnav-overlap .localnav{margin-bottom:-66px}@media only screen and (max-width:767px){.localnav-overlap .localnav{margin-bottom:-48px}.localnav.localnav-stacked .localnav-overlap .localnav{margin-bottom:-6
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1015)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):996720
                                                                                                                                                                                                              Entropy (8bit):5.478551215552626
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:C9QS4CFBzsbAg+4/LJnlp2jMwqXzUBWxi:C5U/LtqgUsxi
                                                                                                                                                                                                              MD5:7B14C0044E43448E49EF6E0912C5449A
                                                                                                                                                                                                              SHA1:71B7627B906AF80F1F8E4150F92D4EF2953393D0
                                                                                                                                                                                                              SHA-256:CC2FD4BAF86D76674EB9A2CE0434C4E0DAF9856842D62FF2DD61017607486BB8
                                                                                                                                                                                                              SHA-512:8F95A325AA47419DF293678BE9BF2C44CFAA7E2F6B78E5687187CF782030238E80A9FB4E512399502774A719A5D5F89E499D168A1414A84916ADE9C2000F848D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/assets/vendor-488b2338b46688dbe2d35d5db23026dc.js
                                                                                                                                                                                                              Preview:window.EmberENV=function(e,t){for(var r in t)e[r]=t[r].return e}(window.EmberENV||{},{FEATURES:{},EXTEND_PROTOTYPES:{Date:!1},_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0}).var loader,define,requireModule,require,requirejs,runningTests=!1;(function(e){"use strict".function t(){var e=Object.create(null).return e.__=void 0,delete e.__,e}var r={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs}.requirejs=require=requireModule=function(e){for(var t=[],r=c(e,"(require)",t),n=t.length-1;n>=0;n--)t[n].exports().return r.module.exports},loader={noConflict:function(t){var n,i.for(n in t)t.hasOwnProperty(n)&&r.hasOwnProperty(n)&&(i=t[n],e[i]=e[n],e[n]=r[n])},makeDefaultExport:!0}.var n=t(),i=(t(),0).function o(e){throw new Error("an unsupported module was defined, expected `define(id, deps, module)` instead got: `"+e+"` arguments to define`")}var a=["require","exports","module"].
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13763), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):13763
                                                                                                                                                                                                              Entropy (8bit):5.330362066778875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:7HneP25A8QCpjXJFxS/GsIDKvAS2BFcCcM/6mTP/TJdUjWbY2nB3Vog:7eP2XDBS2BFcCcM/6mTP/TJdDwg
                                                                                                                                                                                                              MD5:976E99AE20011C366D210CCE0D874D21
                                                                                                                                                                                                              SHA1:78EE448BB6B13F066F068B2BA017E471BBA9F4D5
                                                                                                                                                                                                              SHA-256:4048849247F5660A2D05B85C6FC286379897F30A1061AD46E7F037E059ED7FE7
                                                                                                                                                                                                              SHA-512:6B6E3DF76E4152552BE41515CD987791E482F521DA5282ABA0119F009B543A8894C36FC13AE2F1CE4BACE911F683C3533DDF94FA449FF0C37C07B66193F7C6D9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://0.gravatar.com/js/hovercards/hovercards.min.js?ver=2024464048849247f5660a2d05b85c6fc286379897f30a1061ad46e7f037e059ed7fe7
                                                                                                                                                                                                              Preview:!function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}function r(r){var a=function(r,a){if("object"!=t(r)||!r)return r;var n=r[Symbol.toPrimitive];if(void 0!==n){var i=n.call(r,a||"default");if("object"!=t(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===a?String:Number)(r)}(r,"string");return"symbol"==t(a)?a:a+""}function a(t,a,n){return(a=r(a))in t?Object.defineProperty(t,a,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[a]=n,t}var n={d:(t,r)=>{for(var a in r)n.o(r,a)&&!n.o(t,a)&&Object.defineProperty(t,a,{enumerable:!0,get:r[a]})},o:(t,r)=>Object.prototype.hasOwnProperty.call(t,r)},i={};n.d(i,{S:()=>u});var e={top:"paddingBottom",bottom:"paddingTop",left:"paddingRight",right:"paddingLeft"};function o(t){var r={"&":"&amp;","<":"&lt
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (750)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2169
                                                                                                                                                                                                              Entropy (8bit):4.9548772147686115
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:ildRbgqluYoCoLUmledemlxUlIUvfALSAl/lmmqlmWlfBlAlVlWlgwheAYf9hbF5:INx4gd/d4fTvsaMefp5oD
                                                                                                                                                                                                              MD5:89F8EE167E82FADB507197C109ED684B
                                                                                                                                                                                                              SHA1:F5A728E7805C71BAE1A8786921AB2735AB07C15E
                                                                                                                                                                                                              SHA-256:0B70D5380DCC5A0C4BDD30DE4D68C4B0F598EB4EA92BEEC1B6D5F0852BD96D22
                                                                                                                                                                                                              SHA-512:BC12D7CB827E364176A691C2ED5C73A481547C572A0C00E5FF6B8BD8E698AC7DA96F2D8DA08485F9363F98A1F21338E61A9E813A31DF0A2EB7E96D43A902E5CE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/assets/chunk.961.e281a7b797aa9204873b.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[961],{54961:function(n,e,t){t.r(e),t.d(e,{cleanup:function(){return c},environment:function(){return o},eventQueue:function(){return i},eventRecorder:function(){return r},immediateEventRecorder:function(){return u}}).var i=t(71026),o={_document:function(){if("undefined"!=typeof document)return document.throw"metricskit-delegates-html.environment HTML delegate 'document' object not found"},_window:function(){if("undefined"!=typeof window)return window.throw"metricskit-delegates-html.environment HTML delegate 'window' object not found"},cookie:function(){return o._window().document.cookie},pageUrl:function(){return o._window().location.href},parentPageUrl:function(){var n,e=o._window(),t=e.parent.if(t!==e)try{n=t.location.href}catch(e){n=o._document().referrer}return n},pixelRatio:function(){return o._window().devicePixelRatio},screenHeight:function(){return o._window().screen.height},scre
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1189
                                                                                                                                                                                                              Entropy (8bit):4.4877009445301965
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:t4pt6kwjNllHfeyQTGWug+7V1AUczWf66yad1VDheBK8bwoN5L+:o0k+8TOg2Pf6y1ZhkrwoNV+
                                                                                                                                                                                                              MD5:61226AFCAE6A8F2B3D2755728DAAF4F2
                                                                                                                                                                                                              SHA1:8489CAF428F9F579A8B31AEAD973F6C361711414
                                                                                                                                                                                                              SHA-256:47EAAEA809BFE2FD94F78F3C94372B6328F37748BC0EEDFD1B2AB937027962CB
                                                                                                                                                                                                              SHA-512:C1F23A9E1555C1BDB558781327EE018F2825C2C2238945866351DA248CD39FF9102D729078A47040BB00516CFADFD2B5EF2C88B661A76563A65553B7C7421FC4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/assets/images/masks/icon-app-mask-border-61226afcae6a8f2b3d2755728daaf4f2.svg
                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 230.5 230.5" version="1.1"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M158.22 230H72.28l-8.22-.01a320 320 0 0 1-6.93-.11c-5.05-.06-10.09-.5-15.07-1.32a50.83 50.83 0 0 1-14.33-4.73 48.2 48.2 0 0 1-21.07-21.06 50.85 50.85 0 0 1-4.72-14.34 100.68 100.68 0 0 1-1.33-15.07c-.06-2.31-.1-4.62-.1-6.93-.02-2.74-.02-5.48-.02-8.22V72.29c0-2.75 0-5.48.02-8.23a320 320 0 0 1 .1-6.93c.06-5.05.5-10.08 1.33-15.06a50.74 50.74 0 0 1 4.72-14.34A48.2 48.2 0 0 1 27.74 6.66a51.02 51.02 0 0 1 14.33-4.73C47.05 1.12 52.09.67 57.14.61a320 320 0 0 1 6.93-.1L72.3.5h85.92l8.23.01a320 320 0 0 1 6.92.1c5.06.07 10.1.5 15.08 1.33 4.98.85 9.81 2.45 14.33 4.72a48.19 48.19 0 0 1 21.07 21.07 50.9 50.9 0 0 1 4.72 14.34c.82 4.98 1.27 10.02 1.33 15.07a320 320 0 0 1 .1 6.92l.01 3.48v94.09l-.01 4.8c-.01 2.3-.05 4.62-.1 6.93-.07 5.05-.5 10.08-1.33 15.07a50.68 50.68 0 0 1-4.7
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (847)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13822
                                                                                                                                                                                                              Entropy (8bit):5.308557467153006
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:YPNfrSf3gy1fQx56zKsvEsSDIiFtTislPchPTwFlOvHChmC82YFK:YPNzSf3g6zKIHqtpRKEuvHTC82Yg
                                                                                                                                                                                                              MD5:2A92CDD99A42BFCD7DAB16887539E231
                                                                                                                                                                                                              SHA1:310E2855E334F6F49937490D621710021B15066B
                                                                                                                                                                                                              SHA-256:F20C946DA61069DF3F4DC8097FB617DB50F266D25D53758D91FCCBD8341C533C
                                                                                                                                                                                                              SHA-512:7DBD1CA6AF6E7AA86F408C6E3D5D35AA49AD39908D8AB10AEF4CF8C806AF27889DA43D8AEDDEE030E6351DF1D81442B431C6AF206A4DF6E9BFB043892850EF49
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*! For license information please see chunk.15.097368f212a6a942763f.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[15],{21015:function(e,t,n){"use strict".e.exports={canvasAvailable:n(1892),continuousScrollEventsAvailable:n(93117),cookiesAvailable:n(2022),cssLinearGradientAvailable:n(83353),cssPropertyAvailable:n(15871),cssViewportUnitsAvailable:n(77499),elementAttributeAvailable:n(13462),eventTypeAvailable:n(70683),isDesktop:n(13459),isHandheld:n(30677),isRetina:n(25152),isTablet:n(53489),localStorageAvailable:n(83574),mediaElementsAvailable:n(58093),mediaQueriesAvailable:n(28342),prefersReducedMotion:n(54719),sessionStorageAvailable:n(63160),svgAvailable:n(91676),threeDTransformsAvailable:n(78795),touchAvailable:n(50012),webGLAvailable:n(72810)}},1892:function(e,t,n){"use strict".var r=n(93796),i=n(6379),o=function(){var e=r.getDocument().createElement("canvas").return!("function"!=typeof e.getContext||!e.getContext("2d"))}.e
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1232
                                                                                                                                                                                                              Entropy (8bit):7.715906129853989
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:+CL8qyaEqYXuuiEOwxMXswIFtfVOZIw8SqA2RyH1+y6CUcg:+yvxN09CswIzfVOOBrdYVZUP
                                                                                                                                                                                                              MD5:DDFE02BE371160C2B5549A38F2438195
                                                                                                                                                                                                              SHA1:4370A84FA10B346C7357C02212621AFC43F6197A
                                                                                                                                                                                                              SHA-256:7D2839AF0DAD308DD7470EA34AD290778D70ABA49FE4432A4A400B8B6D471CED
                                                                                                                                                                                                              SHA-512:222C263CB17DF66BC0045D5C9B8CA44169A828CCBA4CB4232F2DBB539126C3A10989EF554E621A0EEC49EEC436F126A526F02386A7DBE95527F6306F0290F0FC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X..............VP8 F........*....>.H.J#"!!#Y..h...n.uA..}.....g.c../.o.....oEd.P..*.g..>....n.......a.:-..Mj.....D..@0.NY6.G..1$...U&...cw...3%..+...E.Zb....o.,S.;C...2;....%.a.k5.....\......!..LL.#.^........]...u.j.....zt......@...pl.S...!..*+...}.`..........%..*..c..W........o....\.SS......^......da._:......`...C.;..B.b......D......m.3....s./...]...x5.l<EP.x.....JH....nL..D<...0...n.0.i>.t.w*y...GU. .. .ErJ..hQ.2x.'[`@#X$pp6%....A..g.{d.1Drr......cu..We.....@...x..q...!...S*.Dzd.....+{..H....zH9...r......Ek.dn.i0....G....^.....z..U...p......%.x.......b ......(...(....[*X. ....~...z.g.....B..c.\K.Gi..S...-..emD.... .@~..Q.]..Dy.,....}L...p..5.H.6.B.c.U.h.........W.y..k.dY'a.ri~..d..D...;..+.l..-..}..#..S.Z.............M;....6a3.....\1...V.....m.7..I./p..|./K....~u.1.....>Q.6...%mi&p&...$g.d...=:h].|.6h..r......7...;%..0S..g.K.Ie..eD........'7.Y....I..H.=........ .#..d...}..........1.........oq..D........ir...#~*...[Bx..c.j.4}.jC..$
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):162294
                                                                                                                                                                                                              Entropy (8bit):5.362731323072588
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:sHNwcv9VBQpLl88SMBQ47GKyrPU+6Y72di8sLqBt4W:sHWK9VC78UBQ47GKyrPU+t2di8bBt4W
                                                                                                                                                                                                              MD5:7AB5A30E76822B5E1900EF585E93BE34
                                                                                                                                                                                                              SHA1:E5D8456D688F97197526026AA5C676502E64E607
                                                                                                                                                                                                              SHA-256:F8582515D68C2B130FDA92451A2A68D897A8619655D8DFF4F6A61C3BD61FF518
                                                                                                                                                                                                              SHA-512:93FF0F4BDEA28CD4FEAC160E6EA7F8708894A96F8E1CCA6F1561ACC570B453C7FF585FAAEE6664633D5EF2807D5B0B02F49E76B368D875B982267581ACD5A2EF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://s2.wp.com/_static/??-eJyNkGFqwzAMhS80xSRsC/sxdhbXVhMltuzJStfcvl5IoWywBQRC6HsPPZmvDMQuLB6LmWp9Lijr3ppI3EzlyfwFQaRBrOIj7BIrsn6zEhSypOv6c5fDMhAXEyz7bN1sTgsFb9heDpKnkNwMLlBloDihrHBOSVGgoFNKv87REWNNMD5vVsTDPaflVcc6l0Ae5bAMbalT0zbd/5JoZUbdxMXsL4OzpAhVhlwDImQ7YHX6iO9t37299m330k03uheawA==
                                                                                                                                                                                                              Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1676
                                                                                                                                                                                                              Entropy (8bit):7.800453653521606
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:ki3QkjQ99hJxJETm9A1nvFZBo0yubU6Rl5Yxh7PZXNa5Brby:kK+ZJ5A1/C0tUcl5YxRZ6BPy
                                                                                                                                                                                                              MD5:214DDAE99AA88F43C67FC94FA2DF7A46
                                                                                                                                                                                                              SHA1:10CB296B7757D688E3D285C7614C26FBA0A6F937
                                                                                                                                                                                                              SHA-256:D602F50A8F40F5DF21BBAEF6B7C35965190647560490A4EB02E65BBA9258BFFA
                                                                                                                                                                                                              SHA-512:26DDE683514BC727C3D84745B699D955ACDAF5BB361CD83A96A8739856DC95F0B525046D8C92D552C83C5A6B797153874DF5E4584FB759B98F2CEBC8C6BC022D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X..............VP8 ....."...*....>.N.H."..L..4...7n.-...'.+.........c..V|?........^...3...../.W.o.?P..=H........?....=..._[D-..L.q..b.....)9.......@c...F.......F.$.[A.^.l.^...c.f.P.gb....x....A.s..n...=.Ry.P$...}^..wCr.....b..\..dgI.0[.S.B%.?..w........E....n...."..cZir..p.R.nw..;..V..E.k..qz=. vC ...Y...N.....`4.su...m........QI..x"#..!..,q.>...vq..,...f.&f+..A..I...n.....N..O.Y..G7...}.+@...5.....T.A.YE.S....O...<...E.V9.|.Y.-....%............G../E.4S...-B...._)$=.#s.|0O}..A.3R..0f......3..9...-..L...%.....H..VI.c^..l.....l....u>..1...R.F...`~.3Cn...<0...~6^.dH.?..S#Q$G....~jO.O;..Rj/.h......-oJZ.k...%..NS......h.......#..JTa4.w..~.w...$...-..].y.....e........E:.,.H&n...L~J...z...0.mN.1.%..K..gDz..K.N82.'Rs....d.y.:a)K...Z..^.9?..F..-...f..J.Sa.d..'.... ....x.[...I.?Q.../..J.l-.7.r../...!k.8....O.|..[...}*UN.Yk_..>=...".D...V.......XN.s_.4._......+......4.K..@.[$:6......,iq..w..ec\..e..3..eL.u<.A.n..^m....cJ....qiD...R
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8426), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8426
                                                                                                                                                                                                              Entropy (8bit):5.1292117818572525
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Vq91cVg7pLtvMFO90lpyylSXV2XOlvFwXLlyjFxO/sR4KZsGdocVwh3bBitzhb:VqcVg7pLtvMFO90lpyylSXV2X2twX5Kb
                                                                                                                                                                                                              MD5:F466CB6B256973317C2315741FAD9F49
                                                                                                                                                                                                              SHA1:EA2C62047A1697C19B06BE23871CA839849CB8A3
                                                                                                                                                                                                              SHA-256:A6DC271CBDAA05E97C5144483628DF9E30B68326E5B04A5FEF3322AF1C0F22E0
                                                                                                                                                                                                              SHA-512:85DE6B5F1DF04A2D70C2E3843AEE63BF0BA46BA770FF1D26550C471B689627449AB943CF5F55C8123B0D7A6BA390C336308865116C7A907DEF2494FCBC853D57
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.js?v=20231122
                                                                                                                                                                                                              Preview:(function(){const e=window.wpcom||{};e.actionbar={};e.actionbar.data=window.actionbardata;const t=e.actionbar.data;function n(e={},n=()=>{}){if(!e.action){return}fetch(t.xhrURL,{method:"POST",body:new URLSearchParams(e),headers:{"Content-Type":"application/x-www-form-urlencoded; charset=UTF-8","X-Requested-With":"XMLHttpRequest"}}).then(n)}let o;function c(){if(!o){o=new Promise((e,n)=>{if(window.WPCOM_Proxy_Request){e(window.WPCOM_Proxy_Request)}else{const o=document.createElement("script");o.src=t.proxyScriptUrl;o.async=true;document.body.appendChild(o);o.addEventListener("load",()=>e(window.WPCOM_Proxy_Request));o.addEventListener("error",e=>n(e))}})}return o}function s(e,t,n={}){const o={path:e,body:n,method:"POST",apiNamespace:t};c().then(e=>e(o))}function i(e,t){n({action:"actionbar_stats",stat:e},t)}function r(e){n({action:e,_wpnonce:t.nonce,source:"actionbar",blog_id:t.siteID})}let a=window.scrollY||window.pageYOffset||0;if(window!=window.top){return}const l=document.querySelec
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1015)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):996720
                                                                                                                                                                                                              Entropy (8bit):5.478551215552626
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:C9QS4CFBzsbAg+4/LJnlp2jMwqXzUBWxi:C5U/LtqgUsxi
                                                                                                                                                                                                              MD5:7B14C0044E43448E49EF6E0912C5449A
                                                                                                                                                                                                              SHA1:71B7627B906AF80F1F8E4150F92D4EF2953393D0
                                                                                                                                                                                                              SHA-256:CC2FD4BAF86D76674EB9A2CE0434C4E0DAF9856842D62FF2DD61017607486BB8
                                                                                                                                                                                                              SHA-512:8F95A325AA47419DF293678BE9BF2C44CFAA7E2F6B78E5687187CF782030238E80A9FB4E512399502774A719A5D5F89E499D168A1414A84916ADE9C2000F848D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:window.EmberENV=function(e,t){for(var r in t)e[r]=t[r].return e}(window.EmberENV||{},{FEATURES:{},EXTEND_PROTOTYPES:{Date:!1},_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0}).var loader,define,requireModule,require,requirejs,runningTests=!1;(function(e){"use strict".function t(){var e=Object.create(null).return e.__=void 0,delete e.__,e}var r={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs}.requirejs=require=requireModule=function(e){for(var t=[],r=c(e,"(require)",t),n=t.length-1;n>=0;n--)t[n].exports().return r.module.exports},loader={noConflict:function(t){var n,i.for(n in t)t.hasOwnProperty(n)&&r.hasOwnProperty(n)&&(i=t[n],e[i]=e[n],e[n]=r[n])},makeDefaultExport:!0}.var n=t(),i=(t(),0).function o(e){throw new Error("an unsupported module was defined, expected `define(id, deps, module)` instead got: `"+e+"` arguments to define`")}var a=["require","exports","module"].
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):804
                                                                                                                                                                                                              Entropy (8bit):4.82923017540958
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:t4ptE4tjNllHfeyNrlf4C26+//Xe8FL7HL+:oN7bfz+//uQ7r+
                                                                                                                                                                                                              MD5:AC617FA7F451CB6481A3408BDAEF99E0
                                                                                                                                                                                                              SHA1:6AA53BF498A6FC10AD6F86FA887A680FA2AEA2CF
                                                                                                                                                                                                              SHA-256:546FB5338CB6B3B6EFAC2C424C67DA070A76A0E47BA65898DF0C8A6781B48B9F
                                                                                                                                                                                                              SHA-512:B701742A236487A2E66B4901061AA6A4F3B0D6C66A369172BF0BBB963F351A8C07FDA41AD1F5F511EA17D20D3A5307A85C0212A5D55438A1EA38D6611F8CAAB4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/assets/images/masks/ipad-pro-2018-mask-landscape-border-ac617fa7f451cb6481a3408bdaef99e0.svg
                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" version="1.1" viewBox="0 0 418.442 313.924"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M410.965,313.424c2.225,0 3.196,-0.188 4.203,-0.726c0.883,-0.473 1.576,-1.165 2.048,-2.049c0.538,-1.006 0.726,-1.978 0.726,-4.202l0,-298.894c0,-2.224 -0.188,-3.196 -0.726,-4.202c-0.472,-0.884 -1.165,-1.576 -2.048,-2.049c-1.007,-0.538 -1.978,-0.726 -4.203,-0.726l-403.43,0c-2.225,0 -3.197,0.188 -4.203,0.726c-0.883,0.473 -1.576,1.165 -2.048,2.049c-0.538,1.006 -0.726,1.978 -0.726,4.202l0,298.894c0,2.224 0.188,3.196 0.726,4.202c0.472,0.884 1.165,1.576 2.048,2.049c1.006,0.538 1.978,0.726 4.203,0.726l403.43,0Z" clip-rule="evenodd" vector-effect="non-suserng-stroke"/></svg>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (311), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):311
                                                                                                                                                                                                              Entropy (8bit):4.72847055445287
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:3lqX2P76T2Y33LDb+G8QcKRakoenGWKuzJGAyFMVUft3ACUZ0UBRj/A8:3DOTLb+GMKRakrGqNXyFFfoZrRj/T
                                                                                                                                                                                                              MD5:D29C41F4A6C13F38C2BDEB009C5DCF09
                                                                                                                                                                                                              SHA1:3F3DB604BACF02B91AAA59CF223990B727600045
                                                                                                                                                                                                              SHA-256:947D703F577549CBB0B1A4143F3B363EC9C7CF309587D5B12B87F0E64FF99DB4
                                                                                                                                                                                                              SHA-512:215B4171F03FF0530FBE7114B6A6489B2AA93B2C395481A574F81EF8C65AF5047F9855AB9E5D3E69885BFB24DA30F4D2F784597795B585469889354F94A6CD0B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://s2.wp.com/wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes
                                                                                                                                                                                                              Preview:img.latex{border:0;vertical-align:middle}.video-player{border:0;margin:auto;padding:5px;text-align:center;max-width:100%}.hidden{display:none}.screen-reader-text{position:absolute;left:-1000em}.comment object,.comment embed,.embed-vimeo iframe,.embed-youtube iframe{max-width:100%}.simple-homepage{display:none}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13763), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13763
                                                                                                                                                                                                              Entropy (8bit):5.330362066778875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:7HneP25A8QCpjXJFxS/GsIDKvAS2BFcCcM/6mTP/TJdUjWbY2nB3Vog:7eP2XDBS2BFcCcM/6mTP/TJdDwg
                                                                                                                                                                                                              MD5:976E99AE20011C366D210CCE0D874D21
                                                                                                                                                                                                              SHA1:78EE448BB6B13F066F068B2BA017E471BBA9F4D5
                                                                                                                                                                                                              SHA-256:4048849247F5660A2D05B85C6FC286379897F30A1061AD46E7F037E059ED7FE7
                                                                                                                                                                                                              SHA-512:6B6E3DF76E4152552BE41515CD987791E482F521DA5282ABA0119F009B543A8894C36FC13AE2F1CE4BACE911F683C3533DDF94FA449FF0C37C07B66193F7C6D9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:!function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}function r(r){var a=function(r,a){if("object"!=t(r)||!r)return r;var n=r[Symbol.toPrimitive];if(void 0!==n){var i=n.call(r,a||"default");if("object"!=t(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===a?String:Number)(r)}(r,"string");return"symbol"==t(a)?a:a+""}function a(t,a,n){return(a=r(a))in t?Object.defineProperty(t,a,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[a]=n,t}var n={d:(t,r)=>{for(var a in r)n.o(r,a)&&!n.o(t,a)&&Object.defineProperty(t,a,{enumerable:!0,get:r[a]})},o:(t,r)=>Object.prototype.hasOwnProperty.call(t,r)},i={};n.d(i,{S:()=>u});var e={top:"paddingBottom",bottom:"paddingTop",left:"paddingRight",right:"paddingLeft"};function o(t){var r={"&":"&amp;","<":"&lt
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2250
                                                                                                                                                                                                              Entropy (8bit):7.863910897544328
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Lqpp+fyZRxe5tj+jVF3vKVk5UGdWC7ilTYURfZexWRHl6gBtxey:L5fyZRxev+nSG/7i9NlFvxV
                                                                                                                                                                                                              MD5:F2B03ED32088A4F2A7FF2C5EDC3AFC37
                                                                                                                                                                                                              SHA1:B5B61B79B33CB105432C62E45FE93C3062D7A979
                                                                                                                                                                                                              SHA-256:86EBB90DE76164F20066351F907A65194DBF723F93E78AA48555D9AE60647F97
                                                                                                                                                                                                              SHA-512:3D375D44559B13988FD03F0CAEAEBE52A4C8B5FC86E72572F045DAE54B326FC853560B5D08B9C4F8E97870A43DEB5F80B1CCE6EF7E8F5E9CC9FE933111A57459
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X..............VP8 @....2...*....>.H.G#$!..<D.D.......4..wEg.......gA..K..>3.W.?L...R{.s..........P...B~../..rW..g..}.......E<..4i..C...........J...,..........[...a.m[.M.P.Y.J....8..5.[P...i......$'...A..4...N.......Hn^.4.d....c (..A..u..2F...............,."Ez..L<...2...........\....g.;o..E.......a.u*.V\*T.T.m...u..2U.f5...Hn.....e.r......6.B....~........~...kUo....Z....+..B...3..>.....=.-==.. .N..B.8Zz|......g..B8...{...f..X..5F..lG.V7.j..,.....G..Z.h.. [......9....s..F...xa)0B.bJ,.*..jU.1{.....H..D..Fw.(|........Jr3.N......0.K.`_'[..|..+.r.J.j.C.@t,.....5....A}......pcGhvJ..z*.-...m..^..@Io..L.......U.h.<*..]..Fno..........1u.\...N..OXw.L+..L.c..\4...\F.1.y./..*.$b..R..R....@.Je.....z..;7.d6....M.....s.j.l.P...rFq......a...=F0.Df.XX......O%.:..(,............h#.w..a...f.%M...\.B...2.@O.[W.....w75:....o...Tc..7.....6.}4..5.&.......qLx..g......\}...~......Q...+K...9...(..X...T']...x....Pdk..Bs.iJL...}V..U...JP..x/9a.:.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3390
                                                                                                                                                                                                              Entropy (8bit):7.9231382703499325
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Eoj2VywUAvmHCurWYEg/74syHGKQ0HNVBzKWv4XIiKAVLTlcdeSwJFFYSSzp7Nzb:ZiMCRxg/3yHvHNVBDQXwoLldJFFM7NjH
                                                                                                                                                                                                              MD5:B397E49F51E3C548E2CA2F0E7E197032
                                                                                                                                                                                                              SHA1:BB422F75E01E875721045418893DF0D0466E215B
                                                                                                                                                                                                              SHA-256:7CEC5B8CBD935BCEDE98ADF813F125DD26317E1F6F2E0B7E466CA41B1B5D1AFC
                                                                                                                                                                                                              SHA-512:085E74BF6925A1445F2AF7C5F3C58FE0A4195C34A505EA8A992674BC6DCBA68DE9B47C32715CB9440D89CD5FF29F0AED10942DCB03D786459B26836B630C21F8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource112/v4/9f/9c/c0/9f9cc08f-305e-706e-a31c-c481b822d2ee/af165592-4525-438e-9ca4-ad8654582a37_iPad_Pro__U002812.9-inch_U0029__U00285th_generation_U0029-1-SiteCreation.png/313x0w.webp
                                                                                                                                                                                                              Preview:RIFF6...WEBPVP8X........8.....VP8 .....N...*9...>.F.G.5#........;Aj...c.."......BQ..a..$.K.u.xY.._.x^G...Y..j.....Q!.s>....7..z.[..s...Ht....I...L....6...k..g+.Z.........&@9{B....4.>.(....pm&Kl....`x..S5......qy]b./.X.h.K.I*JF...@Y-.l.c=.$.(1.....dC..Q......-.~)..w..'...s...vQ...ZL..S.G.B@...n4=d..,.V..m5B.t.L..A..c..z.}.@z2nV....,l0-...i..p.S..L/.fiLJ.U..4B...j......,.~.....y\1-..`........'..>k.1...I....H....d..t.&...}....i:LIP.........C..(..|..v S.rY.jM..%..!.B.oH.q..|..2.du........]..1..!.K.3UQ.>.].x.~P...J*32..7............!Z8I...H..p#;+..>w.w.6$.. c.t.>..N.)..w.p.*.....~..s6).P..Bd....?R..Ek..;'..W...J(...b.{..........D....h.'. ....g{..#.t=.yS..Ti|.5Z4.....d..S..Eky.6]..0.......l.3.......K.,......3$........;H..J........o.e%/..7.H.Z...~3y\...%.i..+..8..P.a&..x.?..h3.7.1.].b.b5^.....C..i...c...y2Y..v2s...r.{.M.......C........Sm.K.."...-.x.&.s.7 ..A.W...u....'...h...g.0.A.......6.8...R.O"~.D.6+.mPu...`...4..C._.c......N/...d.lD8.8,.(.x
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):50
                                                                                                                                                                                                              Entropy (8bit):3.8488255736198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                              MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                              SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                              SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                              SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://pixel.wp.com/g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.7427274051782036
                                                                                                                                                                                                              Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3003)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):18440
                                                                                                                                                                                                              Entropy (8bit):5.255534167782927
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:kz8E0CXVpU4y7FeTEkrHfcBkoNiIvYcaSRCF+q4nAHY+6dDlqW1hCSallZsWY:kz8E0CXVpU4y7ZkrHfcBkSiIvYc/Re+J
                                                                                                                                                                                                              MD5:5F765A4A59A407D5DAA33CC0B48F2A35
                                                                                                                                                                                                              SHA1:44E29FDCCC78BAD49465D30F2AD9D5DE816AE150
                                                                                                                                                                                                              SHA-256:5C98E1CF88ADBADBE52321041E084AA2D5BC4DAAFFBF8EC6C45A438E8D393202
                                                                                                                                                                                                              SHA-512:ABD01A44A94A0BE2B000DB5BB60A439AFDA8948B32B3F0685AC9AFE175EC9E3701C3747457BE42032C1EA0707AF02109D46187FCA39F2815BD8AEDBBD365F38C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[934],{7934:function(e,t,r){r.r(t),r.d(t,{default:function(){return W}}).var n,o,a=r(32722),i=r(24178).function s(){return o||(o=["app","appVersion","hardwareFamily","hardwareModel","os","osBuildNumber","osLanguages","osVersion","resourceRevNum","screenHeight","screenWidth","userAgent"].concat(["delegateApp","hardwareBrand","storeFrontCountryCode","storeFrontHeader"])),o}var p,c=i.SC.attachDelegate,u=i.Z_.cryptoRandomBase62String,l=i.Z_.exceptionString.function m(e){this.setDelegate({topic:e}),p||(p=!0,s().forEach((function(e){m.prototype[e]=function(t){return t&&t.hasOwnProperty(e)?t[e]:this.environment()[e]()}})))}m._className="eventHandlers.base",m.prototype.setDelegate=function(e){return c(this,e)},m.prototype.topic=function(){throw l(m._className,"topic")},m.prototype.environment=function(){throw l(m._className,"environment")},m.prototype.eventRecorder=function(){throw l(m._className
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65026), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):659695
                                                                                                                                                                                                              Entropy (8bit):5.419964719045436
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:hprupEp60kVNHqc7RBxCwVRUApNGIyJPjnMsYIeY45ChDCC7/8Hg:hpIn0kVNH77RBPSIyVTnAY4oD/ig
                                                                                                                                                                                                              MD5:8B278A77BBF4553F7A392D8F6BB7DFFB
                                                                                                                                                                                                              SHA1:D8420A52ED798C3BF2C8A07B63379CD255D3CD7D
                                                                                                                                                                                                              SHA-256:21C42114D7D528D0EE47EC2CDD9A625B2042389E2D50E14901851F9ED91BB77F
                                                                                                                                                                                                              SHA-512:FF5A3CB4356ACB9FE1E94AA2B8D111F6CC3B2FD07D1C064A252DC600B2DF1C5721EB02DFB62706B3F04DAE1B7D23EBA58A4F951DF8CC6EF71FC8DA5AF66C1D69
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://amp-api-edge.apps.apple.com/v1/catalog/us/apps/1565481562?l=en-us&platform=web&additionalPlatforms=appletv%2Cipad%2Ciphone%2Cmac%2CrealityDevice&extend=customPromotionalText%2CcustomScreenshotsByType%2CcustomVideoPreviewsByType%2Cdescription%2CdeveloperInfo%2CdistributionKind%2CeditorialVideo%2CfileSizeByDevice%2CmessagesScreenshots%2Cprivacy%2CprivacyPolicyUrl%2CrequirementsByDeviceFamily%2CsellerInfo%2CsupportURLForLanguage%2CversionHistory%2CwebsiteUrl%2CvideoPreviewsByType&include=app-events%2Cgenres%2Cdeveloper%2Creviews%2Cmerchandised-in-apps%2Ccustomers-also-bought-apps%2Cdeveloper-other-apps%2Ctop-in-apps%2Crelated-editorial-items&limit%5Bmerchandised-in-apps%5D=20&omit%5Bresource%5D=autos&meta=robots&sparseLimit%5Bapps%3Arelated-editorial-items%5D=20&sparseLimit%5Bapps%3Acustomers-also-bought-apps%5D=20&sparseLimit%5Bapps%3Adeveloper-other-apps%5D=20
                                                                                                                                                                                                              Preview:{"data":[{"id":"1565481562","type":"apps","href":"/v1/catalog/us/apps/1565481562?l=en-US","attributes":{"distributionKind":"APP_STORE","supportsArcade":false,"familyShareEnabledDate":"0001-04-23T00:00:00Z","isFirstPartyHideableApp":false,"privacy":{"privacyTypes":[{"privacyType":"Data Linked to You","identifier":"DATA_LINKED_TO_YOU","description":"The following data may be collected and linked to your identity:","dataCategories":[{"dataCategory":"Contact Info","identifier":"CONTACT_INFO"},{"dataCategory":"User Content","identifier":"USER_CONTENT"},{"dataCategory":"Search History","identifier":"SEARCH_HISTORY"},{"dataCategory":"Browsing History","identifier":"BROWSING_HISTORY"},{"dataCategory":"Identifiers","identifier":"IDENTIFIERS"},{"dataCategory":"Usage Data","identifier":"USAGE_DATA"},{"dataCategory":"Diagnostics","identifier":"DIAGNOSTICS"}]},{"privacyType":"Data Not Linked to You","identifier":"DATA_NOT_LINKED_TO_YOU","description":"The following data may be collected but it is n
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1283)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):62120
                                                                                                                                                                                                              Entropy (8bit):5.200233203039825
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:rPksmcJcApCeZygCoEOuTudKEEB8xAnpFyS5eCyDvmojEWCykh5kNbeAFjg5gvC8:rPksrJCeZygColbQJL5/U
                                                                                                                                                                                                              MD5:3EA70AE6D554F9FC0FFB8CB0281EC0A6
                                                                                                                                                                                                              SHA1:58D41E45856B15260F69F19200B6DE7FDCBC82E6
                                                                                                                                                                                                              SHA-256:A5B0CC4EF0FF84660C52A703030A8F948CC8702EF6B0535CC31FF8611823DBB9
                                                                                                                                                                                                              SHA-512:00E5EA6FF4C91E1419C4F7FE95815E67C11EDE4849810C2F3371E694622084D439F0E73C855101CB0A1A5B516A8821DE3B2EB1AEB450325F8A38E3EF3B9CC19B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/assets/chunk.171.ce33468efea141bac957.js
                                                                                                                                                                                                              Preview:/*! For license information please see chunk.171.ce33468efea141bac957.js.LICENSE.txt */."use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[171],{70171:function(t,e,n){function r(t,e){(null==e||e>t.length)&&(e=t.length).for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n].return r}n.r(e),t=n.hmd(t).var o=function(t,e){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)}.function i(t,e){function n(){this.constructor=t}o(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var a,s,c=function(){return(c=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function u(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator].if(!n)return t.var r,o,i=n.call(t),a=[].try{for(;(void 0===e||e-- >0
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (3857)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1163535
                                                                                                                                                                                                              Entropy (8bit):5.445244984104163
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:7I0asN8R4swlfC8OGMViBzvy198I+9n35p9LZ:TJlJDvy1819t
                                                                                                                                                                                                              MD5:1BFD33495DC66311772C341DCA93D261
                                                                                                                                                                                                              SHA1:0447A93C593F8DAAD7D997519D555D766DE9F225
                                                                                                                                                                                                              SHA-256:EDE61E2186F69DFC7FE928F1AA9DA6AA01268BDB1E3A681DFC29CD06FB6F2594
                                                                                                                                                                                                              SHA-512:0128D1A4098335EE65CFF4B154E513DDFFF4B4B861C162EBEA6213A87C317333500683A8466EC3375B0945BE0B7E086D4674FB72FD4CFD571AFF625012456F76
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*! See /acknowledgements.txt for open-source licenses */."use strict".define("web-experience-app/app",["exports","@ember/application","@ember/debug","@amp/web-apps-featurekit","web-experience-app/resolver","ember-load-initializers","web-experience-app/config/environment","web-experience-app/utils/config","web-experience-app/utils/consts"],(function(e,t,r,i,n,a,o,l,s){function p(e,t,r){var i.return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e.var r=e[Symbol.toPrimitive].if(void 0!==r){var i=r.call(e,t||"default").if("object"!=typeof i)return i.throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(t,"string"))?i:String(i))in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,"undefined"==typeof global&&"undefined"!=typeof window&&(window.global=window).class c extends t.default{constructor(...e){super(...e)
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1676
                                                                                                                                                                                                              Entropy (8bit):7.800453653521606
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:ki3QkjQ99hJxJETm9A1nvFZBo0yubU6Rl5Yxh7PZXNa5Brby:kK+ZJ5A1/C0tUcl5YxRZ6BPy
                                                                                                                                                                                                              MD5:214DDAE99AA88F43C67FC94FA2DF7A46
                                                                                                                                                                                                              SHA1:10CB296B7757D688E3D285C7614C26FBA0A6F937
                                                                                                                                                                                                              SHA-256:D602F50A8F40F5DF21BBAEF6B7C35965190647560490A4EB02E65BBA9258BFFA
                                                                                                                                                                                                              SHA-512:26DDE683514BC727C3D84745B699D955ACDAF5BB361CD83A96A8739856DC95F0B525046D8C92D552C83C5A6B797153874DF5E4584FB759B98F2CEBC8C6BC022D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/4e/44/f0/4e44f094-db63-2b4a-5f3e-1391f2a555d5/AppIcon-0-0-1x_U007epad-0-1-0-85-220.png/146x0w.webp
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X..............VP8 ....."...*....>.N.H."..L..4...7n.-...'.+.........c..V|?........^...3...../.W.o.?P..=H........?....=..._[D-..L.q..b.....)9.......@c...F.......F.$.[A.^.l.^...c.f.P.gb....x....A.s..n...=.Ry.P$...}^..wCr.....b..\..dgI.0[.S.B%.?..w........E....n...."..cZir..p.R.nw..;..V..E.k..qz=. vC ...Y...N.....`4.su...m........QI..x"#..!..,q.>...vq..,...f.&f+..A..I...n.....N..O.Y..G7...}.+@...5.....T.A.YE.S....O...<...E.V9.|.Y.-....%............G../E.4S...-B...._)$=.#s.|0O}..A.3R..0f......3..9...-..L...%.....H..VI.c^..l.....l....u>..1...R.F...`~.3Cn...<0...~6^.dH.?..S#Q$G....~jO.O;..Rj/.h......-oJZ.k...%..NS......h.......#..JTa4.w..~.w...$...-..].y.....e........E:.,.H&n...L~J...z...0.mN.1.%..K..gDz..K.N82.'Rs....d.y.:a)K...Z..^.9?..F..-...f..J.Sa.d..'.... ....x.[...I.?Q.../..J.l-.7.r../...!k.8....O.|..[...}*UN.Yk_..>=...".D...V.......XN.s_.4._......+......4.K..@.[$:6......,iq..w..ec\..e..3..eL.u<.A.n..^m....cJ....qiD...R
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):625
                                                                                                                                                                                                              Entropy (8bit):4.952963038414406
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:UXv7Fc4DpWNRKL+BK/sgl9hrIYerznR3zueIDRTLG9fkVlF38LG0DAvYodXotHNu:u6oTTlrIYevhTuKtLG0MAodXcNu
                                                                                                                                                                                                              MD5:2DFF575911FD65E601AC64F87F07D5D1
                                                                                                                                                                                                              SHA1:AE28A08E8E333C9234AD0D024D0865E5E36C5B2C
                                                                                                                                                                                                              SHA-256:7DF89772DEFA309D97987A7D985ED3F0DA91D81180FE69BB11DA8A8B181B418D
                                                                                                                                                                                                              SHA-512:3E6530272A6497738135CE998D2221588C487A27F20BD3745224F3FA43FDBFF8A2C8DDD42709B01B1CBF8FCE8EB6DC1EC9FADFE5FCF1AAEF0DE5B18CAAA6CBD7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const n=function(){window.MusicKitComponents={version:"2350.1.0"}};export{n as g}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):50
                                                                                                                                                                                                              Entropy (8bit):3.8488255736198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                              MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                              SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                              SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                              SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1283)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):62120
                                                                                                                                                                                                              Entropy (8bit):5.200233203039825
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:rPksmcJcApCeZygCoEOuTudKEEB8xAnpFyS5eCyDvmojEWCykh5kNbeAFjg5gvC8:rPksrJCeZygColbQJL5/U
                                                                                                                                                                                                              MD5:3EA70AE6D554F9FC0FFB8CB0281EC0A6
                                                                                                                                                                                                              SHA1:58D41E45856B15260F69F19200B6DE7FDCBC82E6
                                                                                                                                                                                                              SHA-256:A5B0CC4EF0FF84660C52A703030A8F948CC8702EF6B0535CC31FF8611823DBB9
                                                                                                                                                                                                              SHA-512:00E5EA6FF4C91E1419C4F7FE95815E67C11EDE4849810C2F3371E694622084D439F0E73C855101CB0A1A5B516A8821DE3B2EB1AEB450325F8A38E3EF3B9CC19B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*! For license information please see chunk.171.ce33468efea141bac957.js.LICENSE.txt */."use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[171],{70171:function(t,e,n){function r(t,e){(null==e||e>t.length)&&(e=t.length).for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n].return r}n.r(e),t=n.hmd(t).var o=function(t,e){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)}.function i(t,e){function n(){this.constructor=t}o(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var a,s,c=function(){return(c=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function u(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator].if(!n)return t.var r,o,i=n.call(t),a=[].try{for(;(void 0===e||e-- >0
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (579)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):17977
                                                                                                                                                                                                              Entropy (8bit):5.172440917667389
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:xV1W44hioeBevmrjGRp1AFjga2dCjrI7KV0t:s44hioeBA7AFjgaU7KV0
                                                                                                                                                                                                              MD5:E62FEA2030907AF7E89AE14B53FFA550
                                                                                                                                                                                                              SHA1:7B4F41FC31DA2F829A183DFF72CDD708EA76665D
                                                                                                                                                                                                              SHA-256:F66B859A3A06C27EF58D1CC069E5BA8A9A47B3C7AEAF448EADF1F589582C360B
                                                                                                                                                                                                              SHA-512:1CDD5DCFCA7F6EFB33854F4ED6BA0D535CC0D444A78499240DAFBBCA2ABE9772E14A5D0E7A34CDE9A9716E068CE5FD6F5EB3271BC549BF17DE075F18E31661CA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*! For license information please see chunk.359.1a547c0d896fa5233fdb.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[359],{65359:function(t,e,n){t=n.nmd(t),function(e){"use strict".var n=function(){return(n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function r(t){var e="function"==typeof Symbol&&Symbol.iterator,n=e&&t[e],r=0.if(n)return n.call(t).if(t&&"number"==typeof t.length)return{next:function(){return t&&r>=t.length&&(t=void 0),{value:t&&t[r++],done:!t}}}.throw new TypeError(e?"Object is not iterable.":"Symbol.iterator is not defined.")}function o(t){switch(Object.prototype.toString.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0.default:return s(t,Error)}}function i(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function a(t)
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):733
                                                                                                                                                                                                              Entropy (8bit):4.7574006224426535
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:YGKzFDsip968DDp8MIfE1lI11I1581f58zrF8qWKxk8IV5wDKOBuGpQJNGzF/BQU:YdxDsinqMIqlI3I1y1fyzr+jcdD9J+Sn
                                                                                                                                                                                                              MD5:CC64BFA00B4B3FF916A983A0C27DEA58
                                                                                                                                                                                                              SHA1:62452E81D49DF7E3EDAE74AE32A3E9A613DCFE86
                                                                                                                                                                                                              SHA-256:67CB92C8D3E193BCAC15DEBC8CC34C5D2CE531C9A13D037EBFECDC662679215A
                                                                                                                                                                                                              SHA-512:C6D1D59F4D354EF39AA6D59002D23AB6AEA977CC3B68FE9A6D0821FC0C6EE279390A35B8DB2E7E8D39C913694811CEF04763452D8075C63722700E2B5120F3EC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"compoundSeparator":"_","fieldsMap":{"loadUrl":{"timestampFields":{"fetchStartTime":["fetchStart"],"domainLookupStartTime":["domainLookupStart"],"domainLookupEndTime":["domainLookupEnd"],"connectionStartTime":["connectStart"],"connectionEndTime":["connectEnd"],"secureConnectionStartTime":["secureConnectionStart"],"requestStartTime":["requestStart"],"responseStartTime":["responseStart"],"responseEndTime":["responseEnd"]},"otherFields":{"requestUrl":["name"],"transferSize":["transferSize"]}}},"metricsUrl":"https://xp.apple.com/report","performance":{"samplingPercentage":0.25,"samplingPercentageUsers":0.25,"sessionDuration":60000,"samplingPercentageUsersPageRender":0.25,"sessionDurationPageRender":60000},"postFrequency":5000}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):195199
                                                                                                                                                                                                              Entropy (8bit):5.389733812554635
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:SH/R9EZz4wgwQ8kQFaKrd2axOBAfpkpt5i8ii6gg+99ujjSJJoOOYVInAQ4Xo:SfR+4eFNd2axsAfpkpt51Q5
                                                                                                                                                                                                              MD5:3842CD248E77C89455C7901DAA47B8C7
                                                                                                                                                                                                              SHA1:1DE9A8D63D77BB7B3D0E9228DB42A67E55E87B35
                                                                                                                                                                                                              SHA-256:571A5A7D20888A4CACFA9EE7DADDEF9718DB1F5CCD27CCF300B78DA33B5712EF
                                                                                                                                                                                                              SHA-512:F1230CC918E9A01104E7A1A32D6AA6FA66DA938386B1534EC20879BEB5F691DAFFAB5637F67B0FD64909D6D9DC324E172C8DF837D84C7C11DCB9D634DB90E4AB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://s2.wp.com/_static/??-eJyN0FFOwzAMBuALYaxVwMQD4ixp6rVmThzF6abdHq8DJmBUvER28n9WEjwWiJob5YZphiLzyNkwaiXfTyU09ESigQMJJY/dR7M7vM2OxQ30falkBr4mnhO0yaGtOVfn0SC8J+/sx86FMmZt7Nq+irWZlXrR0ctxGXht19BICqIxNNb8rYGdBK6/6KeTkIcS4h77mWXAHA5g7ST0X7BTbVT/MJf/w+kBl3M421vvuOY+EhjyqU1emPBAy+1f08tm2z0/bTfdY/f2Dk2+v38=&cssminify=yes
                                                                                                                                                                                                              Preview:.wp-playlist-light{color:#000}.wp-playlist-light .wp-playlist-item{color:#333}.wp-playlist-light .wp-playlist-playing{background:#fff;color:#000}.wp-playlist-dark .wp-playlist-item .wp-playlist-caption{color:#fff}.wp-playlist-caption{display:block}.bbp-staff-role{color:#f1831e}.bbp-a8c-reply{background:#e9eff3 !important;border:1px solid #c8d7e1;width:98% !important}p.comment-likes{height:16px;float:none;width:100%;clear:both;display:block;margin-left:-2px}p.comment-not-liked{cursor:pointer}p.comment-likes a.view-likers{text-decoration:underline;border:none}div.comment-likes-overlay{color:#555;position:absolute;font-size:9pt;padding:0;margin:0;z-index:20000}div.comment-likes-overlay div.inner{background-color:#fff;border:1px solid #dfdfdf;border-color:rgba(0,0,0,.1);padding:8px;margin:0;max-width:310px;max-height:250px;overflow:hidden;-webkit-box-shadow:0 0 2px rgba(0,0,0,.15),0 3px 8px rgba(0,0,0,.1);-moz-box-shadow:0 0 2px rgba(0,0,0,.15),0 3px 8px rgba(0,0,0,.1);box-shadow:0 0 2px r
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3175)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):45694
                                                                                                                                                                                                              Entropy (8bit):5.118242929635633
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:tpi7T07ytsSwuLFB3t8KbX3zrcW3HsBtuv3BtlK7vKH5v9u8kEFsW1:tpK1L5bTIByv9u1EFd
                                                                                                                                                                                                              MD5:8B2EA74C2950F702116F9B02ABC52BCB
                                                                                                                                                                                                              SHA1:AD7455A6E9F0D7E73BA4B80422EF805FC66F7879
                                                                                                                                                                                                              SHA-256:FFEA291B7D7F014FDC619350CAC7B5CECF876DD20EFB498EF0D915FE3AC4BA17
                                                                                                                                                                                                              SHA-512:942397EE9B53797364C02D073689CD3FC049E2EA7AF9D89F19608A61EBB76DA8A554D124F8BE99CECE74EB540806C9BBC383DAC238448D07A42DFC4D421B89A3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/assets/chunk.990.023f8bfb4104e9778375.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[990],{67990:function(e,t,n){n.r(t),n.d(t,{ClickstreamProcessor:function(){return we}}).var r=n(24178),i=n(32722),o=n(76588),s=function(){}.s.prototype.setDelegate=function(e){return r.SC.attachDelegate(this,e)},s.prototype.localStorageObject=r.tO.localStorageObject,s.prototype.sessionStorageObject=r.tO.sessionStorageObject.var a=function(){this.environment=new s,this.logger=(0,o.RG)("mt-client-constraints")},c={nonEmpty:function(e,t){return!!r.SC.isObject(t)&&t.hasOwnProperty(e)&&r.SC.isDefinedNonNullNonEmpty(t[e])},valueMatches:function(e,t,n){if(!r.SC.isObject(t))return!1.var i=t[e].return t.hasOwnProperty(e)&&n.indexOf(i)>-1}},p="overrideFieldValue",u=function(){}.u.prototype.constrainedValue=function(e,t,n){var r=e&&e.hasOwnProperty(n)?e[n]:null.return this.applyConstraintRules(r,t)},u.prototype.applyConstraintRules=function(e,t){var n=e.return t&&t.blacklisted?n=null:t&&t.hasOwnProp
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):627
                                                                                                                                                                                                              Entropy (8bit):4.537596823935312
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:t4pt6vhZf0Iq71p6GZ18pcChDA7Cr/Wf7mggQcEOLRErgZholMXeWion:t4pt6pWzVCRAGT+pSw6iC
                                                                                                                                                                                                              MD5:FBE2F6C11C72985DF0148A6A4D7BA717
                                                                                                                                                                                                              SHA1:E13C0E9C2FF87603A082A1D88DC3B1E05EBF3F10
                                                                                                                                                                                                              SHA-256:D890B9667336407AA9CC75173348040E44B52A3E8F8D72E269A3684A77D27E3C
                                                                                                                                                                                                              SHA-512:07030672D3B99FC57B517DDD521B7F22986F75BCAA2F342F2B531A09F2FE61A68F431AEDA8ADABC4E3F4CC97D5FB55EDE514A384A0B0F04FBA66DF1AD993FB8C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/assets/images/masks/ipad-pro-2018-mask-landscape-fbe2f6c11c72985df0148a6a4d7ba717.svg
                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 418.9 314"><path d="M411.795,314l-404.719,0c-2.461,0 -3.353,-0.256 -4.252,-0.737c-0.9,-0.481 -1.606,-1.187 -2.087,-2.087c-0.481,-0.899 -0.737,-1.791 -0.737,-4.252l0,-299.848c0,-2.461 0.256,-3.353 0.737,-4.252c0.481,-0.9 1.187,-1.606 2.087,-2.087c0.899,-0.481 1.791,-0.737 4.252,-0.737l404.719,0c2.461,0 3.353,0.256 4.252,0.737c0.9,0.481 1.606,1.187 2.087,2.087c0.481,0.899 0.737,1.791 0.737,4.252l0,299.848c0,2.461 -0.256,3.353 -0.737,4.252c-0.481,0.9 -1.187,1.606 -2.087,2.087c-0.899,0.481 -1.791,0.737 -4.252,0.737Z" fill-rule="nonzero"/></svg>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15406
                                                                                                                                                                                                              Entropy (8bit):4.853942207900639
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Ft/psWR6+yFGfemUReAriQWT7+7VilfBV:FMq6AfetQAOQvVilZ
                                                                                                                                                                                                              MD5:5A9933E343D1DDB7ED5772E63AF4F578
                                                                                                                                                                                                              SHA1:FE6E2E9B66974F706947E8A7026CBA192559516D
                                                                                                                                                                                                              SHA-256:5B658F5A51A2CC169E3C16DC091BBBB7817D244DE0D8559CC05182DC3FDF340D
                                                                                                                                                                                                              SHA-512:77994FB84AFC76FCA806FF99670EF858A688066DC3205723752A1D5BF4E56E7494E3ABB87883F72589EBECCFD6E5EF41FFCF6DEC9224177E31CDC1570F7E67FD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................................[:5.X9..X8..Y8..Y8..X8..X9..W:5.........................U@..Y8..Y8..X8..X8..X8..X8..X8..X8..Y8..X9..N;..............b;..X9..X8..X8..u[..............uZ..Y9..X8..X9..U@..........X9..X8..[<............\<..[;..........\<..X8..Y8......[:5.Y8..Y9....q.........fH..Z:..........x....Y9..Y8..[:5.Z9..X8..w]....gJ..........~..uZ..........n....v\..X8..X9..X8..X8......iL........tZ............kO......iL......X8..X8..Y8..X8......\=..........Z:............Y9......dF......X8..Y8..Y8..X8......uZ........X8..o.........X8.......y......X8..Y8..X8..X8..............sX..X8..........eG..]>..............X8..X8..X9..X8..w]..........i..p..........w]...{..........y`..X8..X9..[:5.Y8..Y9......p..Z:..Z;..Z;..Z;..Y:..|c..........Y9..Y8..W:5.....Y8..X8..\<......hL..[;..[;..hL......\<..X8..X9..........U@..X9..X8..Y9..y`..................v\..Y9..X8..X9..b;..............b
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):50
                                                                                                                                                                                                              Entropy (8bit):3.8488255736198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                              MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                              SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                              SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                              SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2634)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9946
                                                                                                                                                                                                              Entropy (8bit):5.303383252274076
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:NdbWsWxwiKpBpVyPPjg9bt9MVzclvs4oRL19n3kufDi/9secuFjel:LbWsWx3KDXR9THl1iL1l3kufG/9sebjS
                                                                                                                                                                                                              MD5:9BB28E4E947B15C91F9178EFF5B23264
                                                                                                                                                                                                              SHA1:87F5AC3AE29A7455DD00F79435B1D91F664F0395
                                                                                                                                                                                                              SHA-256:9FEC8921027F561C8BD0FDF17C244E35F26ABA8E336571597FCCCD9D42D7A0CA
                                                                                                                                                                                                              SHA-512:4566D611CDC37D0F4C34D36ABA45AF69036C4A9E155FAAEC80D70B20C24555A319C8227377D9AA7E7EF02077C2E83C050DB8BACCDBF48417D8772F64818AA7A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[722],{32722:function(e,t,i){var n=i(24178),r=i(76588),o=n.SC.attachDelegate,s={setDelegate:function(e){return o(this,e)},localStorageObject:n.tO.localStorageObject,sessionStorageObject:n.tO.sessionStorageObject},a=n.SC.attachDelegate,c={setDelegate:function(e){return a(this,e)},makeAjaxRequest:n.L5.makeAjaxRequest},l=n.SC.attachDelegate,u=n.SC.hasAnyKeys,p=n.SC.isArray,h=n.tO.saveObjectToStorage,d=n.tO.objectFromStorage,g=n.P0.exponentialBackoff,f=n.EE.valueForKeyPath,S="noTopicConfig",v={blacklistedFields:["capacitySystem","capacitySystemAvailable","capacityDisk","capacityData","capacityDataAvailable"],compoundSeparator:"_",configBaseUrl:"https://xp.apple.com/config/1/report",constraints:{profiles:{AMPWeb:{precedenceOrderedRules:[{filters:"any",fieldConstraints:{clientId:{generateValue:!0,namespace:"AMPWeb_isSignedOut",expirationPeriod:864e5}}},{filters:{valueMatches:{isSignedIn:[!0]}},
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://xp.apple.com/register
                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3960
                                                                                                                                                                                                              Entropy (8bit):7.928218146355724
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:jal23srx4sKtt7DfIzkREs38bUbc+kpGPHEAyZyff:jaI3mIFMz/kZclcvEAyZyff
                                                                                                                                                                                                              MD5:1B11F0B831D2EBA157CC8DE032E19D7D
                                                                                                                                                                                                              SHA1:B8DDD3D7AB425B6262ACA3B92CDD54002375A99A
                                                                                                                                                                                                              SHA-256:56C4ADD2F63AEA58323BC3DAE510A019DE88777C9CFA448CEA79D294DB5A1D4D
                                                                                                                                                                                                              SHA-512:51D076FC2CBADF809E016B4BDC6CF2B9E38B81F0C4CD3ABBB9DF16EDAE52535637DBAAAC5339C06BC067BCE50C42B7E0EC4A93D2D94D1692404F84AD723250E6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:RIFFp...WEBPVP8X........8.....VP8 .....W...*9...>.H.H#"...%.<.D..]...&{.:W..}.p?.]..S?..R}..w._.....8...eC..y..#.......6...C._.>.?..y....C.......1..I..=.!. do...7.-.........%4.y..$.y.......P...D.R.bpA(..,G..V..9.....3..n..}..}...c.........n........Iw.4{...;.?}qnB..p...gb.g..t}Zt.....(.j.v.I.,v.}......Q...O.Oj..I..}...,.$"b.R.....;..c.{dsq&....C<~..."..8L.?....Y.=..2.v;.....1<....[....wD.._.4..P@o........^%..f&.JO..B.....w.6~ ..!.Jq....Su..d.......%..2.hdh5@.mjz.l.2..s]..Hm.<...u...X..g..4..-..|..k\k.=...r..K.A"...."...zW..R.=.....zx.......YEO.=........k.....~...5.6.I.....[@@B....^....i..w_.3.bb.........F....._ze.G..`m.x"...OztTg...3.&.....r.....o....2Y.+.a.8.QR..7N..r.J..Y....?....Y-.TU.......RW_..<@.y@P@......&.t....>...M1.*h...........F.R-w#..."E]X.j...^........G@.J.........E/.H0.S6..sph.... 9.>..}A./.y..`H.._.(.......6.....Fx.d?.P....D...BI..:...3.E.~..../....(...p.............`...~.W1.".U....X....*Vo..[.....>.x.<x.j..D...3[+>.;.D.U......x
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):588
                                                                                                                                                                                                              Entropy (8bit):4.891214981444774
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:tc9ptxMwllHVjfiva4/ZPdtIdLbPYovbIdMP1g1IdO2d4IdOPizL:tc9ptxMwllHVLT4/ZP0xPYSsKP1gC42V
                                                                                                                                                                                                              MD5:EC0707C56BC834ADF5DD504C555D4982
                                                                                                                                                                                                              SHA1:B04EB2CC743F5E5E2BC4B351099BE50020EAA53C
                                                                                                                                                                                                              SHA-256:4E1DB999FEC000326552BE3E141AF46AEC9B23664ECF9B41E831089E5DF0E4FC
                                                                                                                                                                                                              SHA-512:D27F3CBB4FEFE2A3C538EF94EA5CC568423BD98AE3361B45F7E47EAC98D318DB741D08344B5EE64DC492989486C62925847043E72AC4CDE54C96B279F4536BE6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/assets/images/five-star-rating-gray-ec0707c56bc834adf5dd504c555d4982.svg
                                                                                                                                                                                                              Preview:<svg viewBox="0 0 125 23" xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" fill-rule="evenodd" stroke-linejoin="round" stroke-miterlimit="1.41" clip-rule="evenodd"><path fill="#8e8e93" d="M113.5 0L110 9h-8l6.63 4.88-2.62 9.12 7.5-6 7.5 6-2.63-9.13L125.01 9h-8l-3.5-9zM88 0l-3.5 9h-8l6.62 4.88L80.5 23l7.5-6 7.5 6-2.63-9.13L99.5 9h-8L88 0zM62.49 0l-3.5 9h-8l6.62 4.88L55 23l7.5-6 7.5 6-2.63-9.13L74 9h-8l-3.5-9zM36.97 0l-3.5 9h-8l6.63 4.88L29.47 23l7.5-6 7.5 6-2.62-9.13L48.47 9h-8l-3.5-9zM11.46 0l-3.5 9h-8l6.63 4.88L3.96 23l7.5-6 7.5 6-2.62-9.13L22.96 9h-8l-3.5-9z"/></svg>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):733
                                                                                                                                                                                                              Entropy (8bit):4.7574006224426535
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:YGKzFDsip968DDp8MIfE1lI11I1581f58zrF8qWKxk8IV5wDKOBuGpQJNGzF/BQU:YdxDsinqMIqlI3I1y1fyzr+jcdD9J+Sn
                                                                                                                                                                                                              MD5:CC64BFA00B4B3FF916A983A0C27DEA58
                                                                                                                                                                                                              SHA1:62452E81D49DF7E3EDAE74AE32A3E9A613DCFE86
                                                                                                                                                                                                              SHA-256:67CB92C8D3E193BCAC15DEBC8CC34C5D2CE531C9A13D037EBFECDC662679215A
                                                                                                                                                                                                              SHA-512:C6D1D59F4D354EF39AA6D59002D23AB6AEA977CC3B68FE9A6D0821FC0C6EE279390A35B8DB2E7E8D39C913694811CEF04763452D8075C63722700E2B5120F3EC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://xp.apple.com/config/1/report/xp_amp_appstore_perf
                                                                                                                                                                                                              Preview:{"compoundSeparator":"_","fieldsMap":{"loadUrl":{"timestampFields":{"fetchStartTime":["fetchStart"],"domainLookupStartTime":["domainLookupStart"],"domainLookupEndTime":["domainLookupEnd"],"connectionStartTime":["connectStart"],"connectionEndTime":["connectEnd"],"secureConnectionStartTime":["secureConnectionStart"],"requestStartTime":["requestStart"],"responseStartTime":["responseStart"],"responseEndTime":["responseEnd"]},"otherFields":{"requestUrl":["name"],"transferSize":["transferSize"]}}},"metricsUrl":"https://xp.apple.com/report","performance":{"samplingPercentage":0.25,"samplingPercentageUsers":0.25,"sessionDuration":60000,"samplingPercentageUsersPageRender":0.25,"sessionDurationPageRender":60000},"postFrequency":5000}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1152 x 288, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):14342
                                                                                                                                                                                                              Entropy (8bit):7.8268992107560225
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:tnTtvTvCIMDtRo7ar9w4WbMBjiSOlEujFHelq6:Zxrv+JRos9wRbMglE6FN6
                                                                                                                                                                                                              MD5:217909518B75A4C161073985F1E6AD33
                                                                                                                                                                                                              SHA1:DF5E958C353B6649E693FFD0F2E24EDA0D766524
                                                                                                                                                                                                              SHA-256:ED14038F29718182DC54AA4DA6254DAD589FC5679FCF06720DF628DD2364FC9D
                                                                                                                                                                                                              SHA-512:759C00ED938C45C282EF7351BDF4A1B944DB72190053FA1EE2D5E9AC94BA2F17A30BFA81019C8B872C7CB289B6ECC8E203E3A13132B918010723B01B3596D52C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://s1.wp.com/wp-content/themes/h4/i/logo-h-rgb.png
                                                                                                                                                                                                              Preview:.PNG........IHDR....... ......R.!....PLTE..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................*....tRNS...Nn..............dD$..Q.....s@..c....>....t'.=..x#.}..].F.&..;j.........A..oE..(L...<K..h..)......v.S..0.\.....m.8..!.i4X.b..[....|.P...5.H.OpZ.."B{..7Yr... ....e.U1*....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):366
                                                                                                                                                                                                              Entropy (8bit):4.978776395938356
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:tI9mc4sl3UE7wRtG2VEWhGWLYayuRt+wyo6YmBQWLvQVHwB5JbHdGoQgQSx:t41MfYWcWjyuf+wyoNMQ/wB5Gg9
                                                                                                                                                                                                              MD5:BC4F4BFDD931E007AB096DD1C209C689
                                                                                                                                                                                                              SHA1:9D97DA68C8FE7482E604148596EF8A97792AC08A
                                                                                                                                                                                                              SHA-256:03B3A7317370504145583EB221372D6C19C060F84F10CF391459E7441E95C381
                                                                                                                                                                                                              SHA-512:371F30F422B303D4A45136181372C7E95D3EFCEFCCFB13B7D3640EDE79802C840437AE14D3154750095F69748D87F6520265F01025B32D8E39C3CAFE4EC6D8F2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/assets/images/stars-lg-bc4f4bfdd931e007ab096dd1c209c689.svg
                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 13 28">. <path fill="#FF9500" d="M6.496.173L4.521 5.251H.007l3.738 2.751-1.481 5.149 4.232-3.386 4.232 3.386-1.482-5.149 3.739-2.751H8.471z"/>. <path fill="#BFBFBF" d="M6.5 14.35l-1.978 5.087H0l3.745 2.755-1.484 5.158L6.5 23.959l4.239 3.391-1.484-5.158L13 19.437H8.478z" transform="translate(0 -.15)" />.</svg>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):157537
                                                                                                                                                                                                              Entropy (8bit):5.450896766346486
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
                                                                                                                                                                                                              MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
                                                                                                                                                                                                              SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
                                                                                                                                                                                                              SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
                                                                                                                                                                                                              SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.umd.js
                                                                                                                                                                                                              Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):35506
                                                                                                                                                                                                              Entropy (8bit):4.987823976321588
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:1LgWPK/GjGpzylpZVb43mJtBjpM24eFFwrsCbCqC0fUo4Tpf58yAPab6gTM5S:1iwVlPVersCb41bc5S
                                                                                                                                                                                                              MD5:D5F0F4AAD2B41A656C2BCDEC9AC615FE
                                                                                                                                                                                                              SHA1:C3B701019A3935F2567F2E2D87FA26FA5631BE83
                                                                                                                                                                                                              SHA-256:FA46933889C634221179E5788906334EDE5AC34EA3B2FC980FF221FBCB7FA4AA
                                                                                                                                                                                                              SHA-512:A08915601458002B68B5B0BB781F1494E16E04A43618BD7034FE63F01F4B673C235AAA4167E98D5D051AA35D1457DCFB2ED0F1C82D38E8C334567B1BCB49194B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:( function ( g ) {.. var t = {. PLATFORM_WINDOWS: 'windows',. PLATFORM_IPHONE: 'iphone',. PLATFORM_IPOD: 'ipod',. PLATFORM_IPAD: 'ipad',. PLATFORM_BLACKBERRY: 'blackberry',. PLATFORM_BLACKBERRY_10: 'blackberry_10',. PLATFORM_SYMBIAN: 'symbian_series60',. PLATFORM_SYMBIAN_S40: 'symbian_series40',. PLATFORM_J2ME_MIDP: 'j2me_midp',. PLATFORM_ANDROID: 'android',. PLATFORM_ANDROID_TABLET: 'android_tablet',. PLATFORM_FIREFOX_OS: 'firefoxOS',. PLATFORM_MOBILE_GENERIC: 'mobile_generic',.. userAgent : false, // Shortcut to the browser User Agent String.. matchedPlatformName : false, // Matched platform name. False otherwise.. matchedUserAgentName : false, // Matched UA String. False otherwise... init: function() {. try {. t.userAgent = g.navigator.userAgent.toLowerCase();. t.getPlatformName();. t.getMobileUserAgentName();. }.catch ( e ) {. console.error( e );.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):50
                                                                                                                                                                                                              Entropy (8bit):3.8488255736198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                              MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                              SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                              SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                              SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (13441)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1078878
                                                                                                                                                                                                              Entropy (8bit):5.503857181063999
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:sc1+vj8zjmeGGZBkFgPGUlo5sd9wWVIZV+zJs2t3h:z+nXFgPzooICX
                                                                                                                                                                                                              MD5:6B7568BE088847E1A4B00A54A57C4F72
                                                                                                                                                                                                              SHA1:5827F2A16382DCFB5E828BE6DA8C88FBECCADB54
                                                                                                                                                                                                              SHA-256:EEF0AF120F1671373ECC1DF5FC8AB89C5F081E87D108B4A4D970BE75E30FC2F7
                                                                                                                                                                                                              SHA-512:54506A61BA748BD8A850587D3F6DF61D9AA1E035ECF47A926BA62627FD5EA880647F2A84F80E34CF4B91B143E97D869CD94CB67D1820DE737807675525DE3430
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/us/app/jetpack-for-wordpress/id1565481562?ct=wp.com--footer&mt=8&pt=299112
                                                                                                                                                                                                              Preview:<!DOCTYPE html><html dir="ltr" lang="en-US"><head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover">. <meta name="applicable-device" content="pc,mobile">.. <script id="perfkit">window.initialPageRequestTime = +new Date();</script>. <link rel="preconnect" href="https://amp-api-edge.apps.apple.com" crossorigin="">.<link rel="preconnect" href="https://is1-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is2-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is3-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is4-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is5-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://xp.apple.com" crossorigin="">.<link rel="preconnect" href="https://js-cdn.music.apple.com" crossorigin="">.<link rel="preconnect" href="
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15406
                                                                                                                                                                                                              Entropy (8bit):4.853942207900639
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Ft/psWR6+yFGfemUReAriQWT7+7VilfBV:FMq6AfetQAOQvVilZ
                                                                                                                                                                                                              MD5:5A9933E343D1DDB7ED5772E63AF4F578
                                                                                                                                                                                                              SHA1:FE6E2E9B66974F706947E8A7026CBA192559516D
                                                                                                                                                                                                              SHA-256:5B658F5A51A2CC169E3C16DC091BBBB7817D244DE0D8559CC05182DC3FDF340D
                                                                                                                                                                                                              SHA-512:77994FB84AFC76FCA806FF99670EF858A688066DC3205723752A1D5BF4E56E7494E3ABB87883F72589EBECCFD6E5EF41FFCF6DEC9224177E31CDC1570F7E67FD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://s1.wp.com/i/favicon.ico
                                                                                                                                                                                                              Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................................[:5.X9..X8..Y8..Y8..X8..X9..W:5.........................U@..Y8..Y8..X8..X8..X8..X8..X8..X8..Y8..X9..N;..............b;..X9..X8..X8..u[..............uZ..Y9..X8..X9..U@..........X9..X8..[<............\<..[;..........\<..X8..Y8......[:5.Y8..Y9....q.........fH..Z:..........x....Y9..Y8..[:5.Z9..X8..w]....gJ..........~..uZ..........n....v\..X8..X9..X8..X8......iL........tZ............kO......iL......X8..X8..Y8..X8......\=..........Z:............Y9......dF......X8..Y8..Y8..X8......uZ........X8..o.........X8.......y......X8..Y8..X8..X8..............sX..X8..........eG..]>..............X8..X8..X9..X8..w]..........i..p..........w]...{..........y`..X8..X9..[:5.Y8..Y9......p..Z:..Z;..Z;..Z;..Y:..|c..........Y9..Y8..W:5.....Y8..X8..\<......hL..[;..[;..hL......\<..X8..X9..........U@..X9..X8..Y9..y`..................v\..Y9..X8..X9..b;..............b
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8426), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8426
                                                                                                                                                                                                              Entropy (8bit):5.1292117818572525
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Vq91cVg7pLtvMFO90lpyylSXV2XOlvFwXLlyjFxO/sR4KZsGdocVwh3bBitzhb:VqcVg7pLtvMFO90lpyylSXV2X2twX5Kb
                                                                                                                                                                                                              MD5:F466CB6B256973317C2315741FAD9F49
                                                                                                                                                                                                              SHA1:EA2C62047A1697C19B06BE23871CA839849CB8A3
                                                                                                                                                                                                              SHA-256:A6DC271CBDAA05E97C5144483628DF9E30B68326E5B04A5FEF3322AF1C0F22E0
                                                                                                                                                                                                              SHA-512:85DE6B5F1DF04A2D70C2E3843AEE63BF0BA46BA770FF1D26550C471B689627449AB943CF5F55C8123B0D7A6BA390C336308865116C7A907DEF2494FCBC853D57
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:(function(){const e=window.wpcom||{};e.actionbar={};e.actionbar.data=window.actionbardata;const t=e.actionbar.data;function n(e={},n=()=>{}){if(!e.action){return}fetch(t.xhrURL,{method:"POST",body:new URLSearchParams(e),headers:{"Content-Type":"application/x-www-form-urlencoded; charset=UTF-8","X-Requested-With":"XMLHttpRequest"}}).then(n)}let o;function c(){if(!o){o=new Promise((e,n)=>{if(window.WPCOM_Proxy_Request){e(window.WPCOM_Proxy_Request)}else{const o=document.createElement("script");o.src=t.proxyScriptUrl;o.async=true;document.body.appendChild(o);o.addEventListener("load",()=>e(window.WPCOM_Proxy_Request));o.addEventListener("error",e=>n(e))}})}return o}function s(e,t,n={}){const o={path:e,body:n,method:"POST",apiNamespace:t};c().then(e=>e(o))}function i(e,t){n({action:"actionbar_stats",stat:e},t)}function r(e){n({action:e,_wpnonce:t.nonce,source:"actionbar",blog_id:t.siteID})}let a=window.scrollY||window.pageYOffset||0;if(window!=window.top){return}const l=document.querySelec
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):71890
                                                                                                                                                                                                              Entropy (8bit):5.1445468987532035
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:ISKT8CIgGDalYdZ2LviBn+dC6ZA6Wg4Jr9ac:K7lYdZ2LKBn+w62g4Jrr
                                                                                                                                                                                                              MD5:91C82C582287F8676C8EF391CE384A24
                                                                                                                                                                                                              SHA1:1007F2DDA153C07352AC5628BAD6DF09158CED35
                                                                                                                                                                                                              SHA-256:0F8666D7CF8735412E220C8966FE1E1CDB83D4DB768E990C5BA0B980E4CA7B62
                                                                                                                                                                                                              SHA-512:C5FA21278CE5605932F6F755040531CCFB20B6787ABAF420C8C3942A20199C2A482727AC4F9D40A2D6147DB74E578E087E4E5A42103C475DF0CA016FE0E7D80B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://s0.wp.com/wp-content/themes/h4/style.css?26
                                                                                                                                                                                                              Preview:body,div,dl,dt,dd,ul,ol,li,h1,h2,h3,h4,h5,h6,pre,form,fieldset,input,p,blockquote,table,th,td{margin:0;padding:0}fieldset,img,abbr{border:0}address,caption,code,dfn,h1,h2,h3,h4,h5,h6,th,var{font-style:normal;font-weight:400}caption,th{text-align:left}q:before,q:after{content:""}a{text-decoration:none}img{max-width:100%;height:auto}button::-moz-focus-inner,input[type=reset]::-moz-focus-inner,input[type=button]::-moz-focus-inner,input[type=submit]::-moz-focus-inner,input[type=file]>input[type=button]::-moz-focus-inner{border:0;padding:0;margin:0}html{-webkit-text-size-adjust:none}body{font-size:62.5%;background:#fff;padding-top:50px!important}*{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}html{height:100%;margin-top:0}.clear:before,.clear:after{content:"";display:table}.clear:after{clear:both}body,body#newaccount #signup div.signup-submit input#submit,body#newaccount #signup div.signup-submit input#submit,a.followbutton,a.new-topic,a.button-primary,a.but
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):155
                                                                                                                                                                                                              Entropy (8bit):4.856229842434387
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YJERMRU8x9WUcXnQP22/oSRhVkgLYH2pHG/y2ILVaN0IA0RHf0uXU7+rdXdMR2Y:YK70cXnQP2JSRhVktMHbxaN090auk7+C
                                                                                                                                                                                                              MD5:48E46929BCE3A7C1FA1824466490926F
                                                                                                                                                                                                              SHA1:4E11BDEFA2010886F460BB8EB13A24715B9EF937
                                                                                                                                                                                                              SHA-256:D66B10B8B912BF8B566B5FED313C86A2740A70C419B19012FE8E2B5ECB74B124
                                                                                                                                                                                                              SHA-512:906C37F148480777C3A02E222385E862CCD8C05AB100C4EF0BA52CFF635CF4447AE893525DB80F8FC2141FBC318D6B134DFF3D6F2411F4174881199FBC04D665
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://public-api.wordpress.com/geo/
                                                                                                                                                                                                              Preview:{"latitude":"40.713192","longitude":"-74.006065","country_short":"US","country_long":"United States of America","region":"New York","city":"New York City"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):804
                                                                                                                                                                                                              Entropy (8bit):4.82923017540958
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:t4ptE4tjNllHfeyNrlf4C26+//Xe8FL7HL+:oN7bfz+//uQ7r+
                                                                                                                                                                                                              MD5:AC617FA7F451CB6481A3408BDAEF99E0
                                                                                                                                                                                                              SHA1:6AA53BF498A6FC10AD6F86FA887A680FA2AEA2CF
                                                                                                                                                                                                              SHA-256:546FB5338CB6B3B6EFAC2C424C67DA070A76A0E47BA65898DF0C8A6781B48B9F
                                                                                                                                                                                                              SHA-512:B701742A236487A2E66B4901061AA6A4F3B0D6C66A369172BF0BBB963F351A8C07FDA41AD1F5F511EA17D20D3A5307A85C0212A5D55438A1EA38D6611F8CAAB4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" version="1.1" viewBox="0 0 418.442 313.924"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M410.965,313.424c2.225,0 3.196,-0.188 4.203,-0.726c0.883,-0.473 1.576,-1.165 2.048,-2.049c0.538,-1.006 0.726,-1.978 0.726,-4.202l0,-298.894c0,-2.224 -0.188,-3.196 -0.726,-4.202c-0.472,-0.884 -1.165,-1.576 -2.048,-2.049c-1.007,-0.538 -1.978,-0.726 -4.203,-0.726l-403.43,0c-2.225,0 -3.197,0.188 -4.203,0.726c-0.883,0.473 -1.576,1.165 -2.048,2.049c-0.538,1.006 -0.726,1.978 -0.726,4.202l0,298.894c0,2.224 0.188,3.196 0.726,4.202c0.472,0.884 1.165,1.576 2.048,2.049c1.006,0.538 1.978,0.726 4.203,0.726l403.43,0Z" clip-rule="evenodd" vector-effect="non-suserng-stroke"/></svg>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (1328)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):348626
                                                                                                                                                                                                              Entropy (8bit):5.358122096336471
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:XaurdhEIEvAr/1G93xWLF+cqt6UqZSebMIzb7CnBWQahA:Xfr/1G93xWJnH7EWQ8A
                                                                                                                                                                                                              MD5:EC1970A91D5468D27D02BD314E3CF9B7
                                                                                                                                                                                                              SHA1:013D01D4F80734B9639BE52ED903BE69E5A2C8A7
                                                                                                                                                                                                              SHA-256:629FD475C0F94AB2727E3A7888187F409E8C9988963E71132BEC28888466DCEE
                                                                                                                                                                                                              SHA-512:DB902F21261FDB5A97C90D0404F11FD68A85D072B86DD5A21E328BC1B04404968352CC8F670280CCA6D8E378EBD8CA7409F7042B1469CE87DB1AF8F618BD4356
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/assets/chunk.705.3247db7e0cd66da5bcbd.js
                                                                                                                                                                                                              Preview:/*! For license information please see chunk.705.3247db7e0cd66da5bcbd.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[705],{2353:function(e,t,r){"use strict".r.r(t),r.d(t,{KNOWN_CAMPAIGN_AND_AFFILIATE_QUERY_PARAMS:function(){return n},KNOWN_MARKETING_QUERY_PARAMS:function(){return a},METRICS_REGISTER_ENDPOINT:function(){return o},MUSIC_AFFILIATIONS_ENDPOINT:function(){return u},PROCESS_REDIRECT_URL_ENDPOINT:function(){return i},TV_AFFILIATIONS_ENDPOINT:function(){return s},default:function(){return f},handleCampaignAndAffiliateUrls:function(){return c}}).var n=["affC","adId","advp","at","ct","itsct","itscg","itscc","itcCt","its_qt","ls","partnerId","pt","qtkid","uo"],a=["mttn3pid","mttnagencyid","mttncc","mttnmyad","mttnmyadg","mttnmycmp","mttnmykw","mttnmypla","mttnmypub","mttnmysite","mttnpid","mttnrefid","mttnsiteid","mttnsub1","mttnsub2","mttnsub3","mttnsubad","mttnsubadgp","mttnsubcmp","mttnsubkw","mttnsubpid","mttnsubplmnt"
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):50
                                                                                                                                                                                                              Entropy (8bit):3.8488255736198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                              MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                              SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                              SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                              SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65518)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):167792
                                                                                                                                                                                                              Entropy (8bit):4.917462872185165
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:raeJWT/Qg5MmjH+qehFP0xODUk4eGe3PA:ET/Qg5MmjH+qehFP0xODUk4neo
                                                                                                                                                                                                              MD5:7C0A73555DE24A37E1645699C4AD2519
                                                                                                                                                                                                              SHA1:E9892E3AA349A9591747D2728275ACC725D95003
                                                                                                                                                                                                              SHA-256:32A84F27FD296F88285C9ECAE36F6E7D2C756A6E471B75AF76FF2B6EEB2642CB
                                                                                                                                                                                                              SHA-512:E63D7CA04B0FF2E29A7C92AC4FA914128DD1B25CA8CBFE2E60568F3F4BD967BA527FFC1E6A736B2AB732CF1031620209530204F2E392A573283E19CC743D9D8C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://s1.wp.com/_static/??-eJydzEEOwiAQheELCSOp2rAwngXohFARyMxQw+2tbty5cPny8v3wbCrUIlgEWu4xFYbY9+mR4v4QwmasPmsDvqe8gM813FVOnhwNYBkZdWA+wM/QRzGsKM29uRu1i4qUln8T5CSVyF9+e1zNPB1Ps71Mdn0BOKFP4g==&cssminify=yes
                                                                                                                                                                                                              Preview:@charset "UTF-8";.@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-butt
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1566)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):41276
                                                                                                                                                                                                              Entropy (8bit):5.2368089739293495
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:EkxiX+skUbNIvnXh5hC+gSyJNbX+V4N8zuZYJOKLNWDjqcR5cXcpcO0cDcIvScTu:lskUbNIvnX7hC+MNhZYVNWDjRE3
                                                                                                                                                                                                              MD5:CF98EF659A7C40F16FB89858EE051693
                                                                                                                                                                                                              SHA1:F223F862E3DC2347DEC54A932E35C5BC5F794C8D
                                                                                                                                                                                                              SHA-256:D1DAC8F97C25357AE55BB0FF7EFAB6349022317CFBC549BB2057C15ED2DD337D
                                                                                                                                                                                                              SHA-512:58043EF2BA149E03964670CA8A2FB8039691129058FB95D29851F84E7D65F66270B5ECBED675D56E871D6722B959FF3AA7ED2672E1E3E89B6F071A90B120C7E4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/assets/chunk.706.4a437bd91dd079e92306.js
                                                                                                                                                                                                              Preview:(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[706],{43862:function(t){"use strict".t.exports=Object.freeze({ELEMENT:1,TEXT:3,COMMENT:8,DOCUMENT:9,DOCUMENT_TYPE:10,DOCUMENT_FRAGMENT:11})},96339:function(t,e,i){"use strict".var n=i(38694).t.exports=function(t,e){return n.insertNode(t,"insertBefore"),n.childNode(e,"insertBefore"),n.hasParentNode(e,"insertBefore"),e.parentNode.insertBefore(t,e)}},38694:function(t,e,i){"use strict".var n=i(37844),s=i(43862),r=s.COMMENT,a=s.DOCUMENT_FRAGMENT,o=s.ELEMENT,h=s.TEXT,c=[o,h,r,a],u=[o,h,r],l=[o,a].t.exports={parentNode:function(t,e,i){if(i=i||"target",t&&!n(t,l))throw new TypeError(e+": "+i+" must be an Element, or Document Fragment")},childNode:function(t,e,i){if(i=i||"target",t&&!n(t,u))throw new TypeError(e+": "+i+" must be an Element, TextNode, or Comment")},insertNode:function(t,e,i){if(i=i||"node",t&&!n(t,c))throw new TypeError(e+": "+i+" must be an Element, TextNode, Comment, or Document Fragment")},
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 108468, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):108468
                                                                                                                                                                                                              Entropy (8bit):7.997835393798081
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:3072:pWhXrpbCa6gSWYdNt9aYKHEX2a2k+kgylVi5nh9B:QhXYaGNR5ynyl49B
                                                                                                                                                                                                              MD5:5011345B7AEB8F847CAEF745BB1B464E
                                                                                                                                                                                                              SHA1:B37CE84520A2B9607E19BC0FC9CC7B841BC1C831
                                                                                                                                                                                                              SHA-256:27464F709D857A113F9AC53FA038A3F61FD0059F9EF4BD48A58C41EDBFCDD996
                                                                                                                                                                                                              SHA-512:BA5775614D07C16CB98625833EB3B3D381BD14278AEEA16A9F114FCCE1FD903F7264C76C135F069BCDA4E3936A64A10F103F32F62B0A4AD50CF6F209CF3ECAE8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_bold.woff2
                                                                                                                                                                                                              Preview:wOF2..............y....Q...........................$..H.`*H...>...4..c.6.$..$..(.. ?meta....(. 8.t[.x.F.m.n..I.....*[G4..&.{.3............x.....+..8.vY.I...........y....;f..;.K..(.D.*(...r..Z2..VTk.R6.......09..9.&.i.URN....f..n.@+..&[."...."ke.5L..r.E.....fd.|..nJt)..2.....u..`.*k....:3mb...OZQ.Gs..~..bv.......?..,.....R%..j)._....b#.v..#1./.....t.+v..O..5.xe..Na.......y3.?v...R}.kO...[.le...(.>........F...2.3f.9a......)%d.s.2....9.....7..f....H...+aC..F..c..R.?..L.?.f1...uT.-..z.....\e.Q.c.q.W3$*..b.P?F.]......&....TM...+Q.;..4i.DJ!)V..AQ..~?....N.xS...V!.A.`..0....[.."...&...g...V%U2.|..B..T.....i..!....g.~..oe)'.....F94....Y....x.9./&.m..h.7..W..\M4.n...7Q.*.`Z..t.....n..`...B.{qu<.;.......L..]...(..8....u.......v.A. ..Iz...qr!7......o......A.....<..........."....=...N?...". D.-4H....!..'..7;.w7.8x{..Rq.yH...qT....."..... ..8.?.TK......>.T...Rb...J).Ak.....vB.sw.....V.8.!dMR.2.....R..........,k..Dp"8Q...%.bk..v.../R.M.9.IO..I..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (1328)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):348626
                                                                                                                                                                                                              Entropy (8bit):5.358122096336471
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:XaurdhEIEvAr/1G93xWLF+cqt6UqZSebMIzb7CnBWQahA:Xfr/1G93xWJnH7EWQ8A
                                                                                                                                                                                                              MD5:EC1970A91D5468D27D02BD314E3CF9B7
                                                                                                                                                                                                              SHA1:013D01D4F80734B9639BE52ED903BE69E5A2C8A7
                                                                                                                                                                                                              SHA-256:629FD475C0F94AB2727E3A7888187F409E8C9988963E71132BEC28888466DCEE
                                                                                                                                                                                                              SHA-512:DB902F21261FDB5A97C90D0404F11FD68A85D072B86DD5A21E328BC1B04404968352CC8F670280CCA6D8E378EBD8CA7409F7042B1469CE87DB1AF8F618BD4356
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*! For license information please see chunk.705.3247db7e0cd66da5bcbd.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[705],{2353:function(e,t,r){"use strict".r.r(t),r.d(t,{KNOWN_CAMPAIGN_AND_AFFILIATE_QUERY_PARAMS:function(){return n},KNOWN_MARKETING_QUERY_PARAMS:function(){return a},METRICS_REGISTER_ENDPOINT:function(){return o},MUSIC_AFFILIATIONS_ENDPOINT:function(){return u},PROCESS_REDIRECT_URL_ENDPOINT:function(){return i},TV_AFFILIATIONS_ENDPOINT:function(){return s},default:function(){return f},handleCampaignAndAffiliateUrls:function(){return c}}).var n=["affC","adId","advp","at","ct","itsct","itscg","itscc","itcCt","its_qt","ls","partnerId","pt","qtkid","uo"],a=["mttn3pid","mttnagencyid","mttncc","mttnmyad","mttnmyadg","mttnmycmp","mttnmykw","mttnmypla","mttnmypub","mttnmysite","mttnpid","mttnrefid","mttnsiteid","mttnsub1","mttnsub2","mttnsub3","mttnsubad","mttnsubadgp","mttnsubcmp","mttnsubkw","mttnsubpid","mttnsubplmnt"
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3390
                                                                                                                                                                                                              Entropy (8bit):7.9231382703499325
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Eoj2VywUAvmHCurWYEg/74syHGKQ0HNVBzKWv4XIiKAVLTlcdeSwJFFYSSzp7Nzb:ZiMCRxg/3yHvHNVBDQXwoLldJFFM7NjH
                                                                                                                                                                                                              MD5:B397E49F51E3C548E2CA2F0E7E197032
                                                                                                                                                                                                              SHA1:BB422F75E01E875721045418893DF0D0466E215B
                                                                                                                                                                                                              SHA-256:7CEC5B8CBD935BCEDE98ADF813F125DD26317E1F6F2E0B7E466CA41B1B5D1AFC
                                                                                                                                                                                                              SHA-512:085E74BF6925A1445F2AF7C5F3C58FE0A4195C34A505EA8A992674BC6DCBA68DE9B47C32715CB9440D89CD5FF29F0AED10942DCB03D786459B26836B630C21F8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:RIFF6...WEBPVP8X........8.....VP8 .....N...*9...>.F.G.5#........;Aj...c.."......BQ..a..$.K.u.xY.._.x^G...Y..j.....Q!.s>....7..z.[..s...Ht....I...L....6...k..g+.Z.........&@9{B....4.>.(....pm&Kl....`x..S5......qy]b./.X.h.K.I*JF...@Y-.l.c=.$.(1.....dC..Q......-.~)..w..'...s...vQ...ZL..S.G.B@...n4=d..,.V..m5B.t.L..A..c..z.}.@z2nV....,l0-...i..p.S..L/.fiLJ.U..4B...j......,.~.....y\1-..`........'..>k.1...I....H....d..t.&...}....i:LIP.........C..(..|..v S.rY.jM..%..!.B.oH.q..|..2.du........]..1..!.K.3UQ.>.].x.~P...J*32..7............!Z8I...H..p#;+..>w.w.6$.. c.t.>..N.)..w.p.*.....~..s6).P..Bd....?R..Ek..;'..W...J(...b.{..........D....h.'. ....g{..#.t=.yS..Ti|.5Z4.....d..S..Eky.6]..0.......l.3.......K.,......3$........;H..J........o.e%/..7.H.Z...~3y\...%.i..+..8..P.a&..x.?..h3.7.1.].b.b5^.....C..i...c...y2Y..v2s...r.{.M.......C........Sm.K.."...-.x.&.s.7 ..A.W...u....'...h...g.0.A.......6.8...R.O"~.D.6+.mPu...`...4..C._.c......N/...d.lD8.8,.(.x
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):50
                                                                                                                                                                                                              Entropy (8bit):3.8488255736198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                              MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                              SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                              SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                              SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://pixel.wp.com/g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.6663827974821785
                                                                                                                                                                                                              Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3844
                                                                                                                                                                                                              Entropy (8bit):7.930894387487644
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:MI4bJHCqOn7CXcgVYdo83hpw7Ah6qVGOEdk:97l7C5O3wk65OEdk
                                                                                                                                                                                                              MD5:6F7E4B432C79B12327B0526918CB1949
                                                                                                                                                                                                              SHA1:E1CBFE2D225A879FFCE21582C443F2C46425C5AD
                                                                                                                                                                                                              SHA-256:AB2270C1BE26D1C77C03EC8CDF17FDFABB06FAA5C8B88BA76B1333F3DFA374D6
                                                                                                                                                                                                              SHA-512:A2FB8B135B77F4EAC660EE2C1E16AE2CE558D2C3CE06AC8CCA55CC161AE17CDF692C1122A41B04583498798CDB14945D5D42409124F3940F13FD59EB01969C3B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/c7/50/47/c7504713-e58a-865c-2d2d-8004cc4f3e41/366340ff-afd4-43c5-8569-eee5745e445e_iPad_Pro__U002812.9-inch_U0029__U00285th_generation_U0029-5-Notifications.png/313x0w.webp
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X........8.....VP8 z....M...*9...>.H.G."......8...n.X.....#..K..d...'.../R...X...[....z<..'/.............XL.}..!.?4.C.I..^.5.d....}.....,...6...~....d,.s.5....F-.i..XN....Q.....z... .l6U,v...2..3T.K{.>.......a.J.H........lM...=...).. $.}..0...zv...K2^^T.(.7...(DNyT&...:b....C.0..DW.6..s../.MQ.@..=x..v..0./.!.?..+.....N"._J.....\..(.pX.V :......x..hI.v.`._..s..........ws.O.B..70S.k).....IP5.e?..L.B..t......{.'........"........A...6RM.|.L...G..4.Rf.O....!.QYR.....#. OL6|b-.e.j7.]f.H2.v.T.U...rN.[K...8...Pv.ck..o...Qa.|.>w.%DAi....Hy.....Bi..X.'.|.c......5....fjkPn..^..rp.SXd..BK.~K.B.Z.{.J,.C5......=..&..Ngl........,?z..k.B.e..T.;....<.VGN....Oc8....r$..[.|!:..}T.....(Y$$L.c2...\.w.h....>..ug...]..G.y/Ubf....,.;.5..W.AV......;.......A.c..:.;C.r..JG.r.F.1*>.....fP.....V..f..{.....e)W...........T...r.. K..#4T..}.......M.r.E!.Y.F....b...>..I.....K..aN6C..Z..?...>1..]......oX....?.....B......l.d...]tL0...jK."....>!g..Bdg..S.s...FP
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (664)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):14214
                                                                                                                                                                                                              Entropy (8bit):5.423098025111413
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:5Ou495s6yYMkJqYWJ+Jaucgd/ix0BSc1e6t44KfKb6m3PbBISj:5BVuqYWJ+Jauld/g0BS56t4IuoPlISj
                                                                                                                                                                                                              MD5:853877426A53490ADEDBCB2E1CE9624E
                                                                                                                                                                                                              SHA1:BA2E275A1C0148B2F12CA53F17746BB920B7D555
                                                                                                                                                                                                              SHA-256:F3163FB2E48B27F81ECCDB331EEBD4F05AEAF9AF7253765323A35E869D8E5D6B
                                                                                                                                                                                                              SHA-512:12368317D1C18BD215ACB20B1D4EB859C72A7DA8FBD8299348E2D5A462EBE57BC015748330C4C1E07FF5404CEBE61B1A228145F9748D92C12DD2B00346AC910E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/assets/chunk.572.93058cb1137c31242bbc.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[572],{24178:function(e,t,n){n.d(t,{BU:function(){return J},EE:function(){return q},GP:function(){return H},L5:function(){return Z},P0:function(){return R},Qk:function(){return B},SC:function(){return O},Z_:function(){return X},tO:function(){return ce},vc:function(){return k},wr:function(){return oe}}).var r={setDelegate:!0}.function o(e){return void 0!==e}function i(e){return o(e)&&null!==e}function a(e){return d(e)&&0===e.length}function u(e){return v(e)&&0===e.length}function s(e){return p(e)&&0===Object.keys(e).length}function l(e){return"function"==typeof e}function c(e){return"number"==typeof e}function f(e){return c(e)&&e%1==0}function d(e){return"string"==typeof e||e instanceof String}function v(e){return!!e&&e.constructor===Array}function p(e){return!!e&&e.constructor===Object}function h(e){return p(e)&&l(e.__lookupGetter__)&&l(e.__lookupSetter__)&&l(e.__defineGetter__)&&l(e.__de
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1152 x 288, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14342
                                                                                                                                                                                                              Entropy (8bit):7.8268992107560225
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:tnTtvTvCIMDtRo7ar9w4WbMBjiSOlEujFHelq6:Zxrv+JRos9wRbMglE6FN6
                                                                                                                                                                                                              MD5:217909518B75A4C161073985F1E6AD33
                                                                                                                                                                                                              SHA1:DF5E958C353B6649E693FFD0F2E24EDA0D766524
                                                                                                                                                                                                              SHA-256:ED14038F29718182DC54AA4DA6254DAD589FC5679FCF06720DF628DD2364FC9D
                                                                                                                                                                                                              SHA-512:759C00ED938C45C282EF7351BDF4A1B944DB72190053FA1EE2D5E9AC94BA2F17A30BFA81019C8B872C7CB289B6ECC8E203E3A13132B918010723B01B3596D52C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR....... ......R.!....PLTE..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................*....tRNS...Nn..............dD$..Q.....s@..c....>....t'.=..x#.}..].F.&..;j.........A..oE..(L...<K..h..)......v.S..0.\.....m.8..!.i4X.b..[....|.P...5.H.OpZ.."B{..7Yr... ....e.U1*....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):50
                                                                                                                                                                                                              Entropy (8bit):3.8488255736198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                              MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                              SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                              SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                              SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://pixel.wp.com/g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkYXZKZDJWRkgyaEV6ZlluSiZpYTRhWV9aN0tsb0F1W2tRWg%3D%3D&v=wpcom-no-pv&rand=0.758757970231301
                                                                                                                                                                                                              Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (847)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):13822
                                                                                                                                                                                                              Entropy (8bit):5.308557467153006
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:YPNfrSf3gy1fQx56zKsvEsSDIiFtTislPchPTwFlOvHChmC82YFK:YPNzSf3g6zKIHqtpRKEuvHTC82Yg
                                                                                                                                                                                                              MD5:2A92CDD99A42BFCD7DAB16887539E231
                                                                                                                                                                                                              SHA1:310E2855E334F6F49937490D621710021B15066B
                                                                                                                                                                                                              SHA-256:F20C946DA61069DF3F4DC8097FB617DB50F266D25D53758D91FCCBD8341C533C
                                                                                                                                                                                                              SHA-512:7DBD1CA6AF6E7AA86F408C6E3D5D35AA49AD39908D8AB10AEF4CF8C806AF27889DA43D8AEDDEE030E6351DF1D81442B431C6AF206A4DF6E9BFB043892850EF49
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/assets/chunk.15.097368f212a6a942763f.js
                                                                                                                                                                                                              Preview:/*! For license information please see chunk.15.097368f212a6a942763f.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[15],{21015:function(e,t,n){"use strict".e.exports={canvasAvailable:n(1892),continuousScrollEventsAvailable:n(93117),cookiesAvailable:n(2022),cssLinearGradientAvailable:n(83353),cssPropertyAvailable:n(15871),cssViewportUnitsAvailable:n(77499),elementAttributeAvailable:n(13462),eventTypeAvailable:n(70683),isDesktop:n(13459),isHandheld:n(30677),isRetina:n(25152),isTablet:n(53489),localStorageAvailable:n(83574),mediaElementsAvailable:n(58093),mediaQueriesAvailable:n(28342),prefersReducedMotion:n(54719),sessionStorageAvailable:n(63160),svgAvailable:n(91676),threeDTransformsAvailable:n(78795),touchAvailable:n(50012),webGLAvailable:n(72810)}},1892:function(e,t,n){"use strict".var r=n(93796),i=n(6379),o=function(){var e=r.getDocument().createElement("canvas").return!("function"!=typeof e.getContext||!e.getContext("2d"))}.e
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (15771), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15773
                                                                                                                                                                                                              Entropy (8bit):4.941666446112814
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:q576FGrF9/WnOtNjsYwIMts++OTwFTWQTnT1q5fxSxRfu9Rb9yoLCDBtsFqAGj6c:OGFGkgWYwdqGJ0OO/hFrApRuYO+L8H
                                                                                                                                                                                                              MD5:F4752503860C258FED0EDF5A7D40DCB9
                                                                                                                                                                                                              SHA1:6E9D06488702A945DAF0A2AA03F58E18743E7B50
                                                                                                                                                                                                              SHA-256:5F3AE0CFA09B5D615295722CAE05096F88395B4BD8020260D7797CEA5E55B538
                                                                                                                                                                                                              SHA-512:EC99718E852473E3C7339A5D78A7DA10475AD78DC714D973F9FDB0ECDEBECFA5C5ECD9150C0BCAEBFFA37A50E78D84C0DAB30F1971BE861EF53B2492B8DE5E27
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.css?v=20241015
                                                                                                                                                                                                              Preview:div#actionbar .no-display{display:none!important}div#actionbar *{box-sizing:border-box;outline:0;-webkit-tap-highlight-color:transparent;user-select:none;-webkit-user-select:none}div#actionbar{background:#fff;position:fixed;bottom:10px;right:10px;border:solid 1px #dcdcde;border-radius:3px;opacity:.98;height:35px;margin:0;padding:0;box-sizing:border-box;line-height:1;z-index:50000;font-family:-apple-system,BlinkMacSystemFont,"Segoe UI","Roboto","Oxygen-Sans","Ubuntu","Cantarell","Helvetica Neue",sans-serif;-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);transform:translate3d(0,0,0);transition:all .2s ease-in-out;-webkit-backface-visibility:hidden;-webkit-perspective:1000;-webkit-tap-highlight-color:transparent;user-select:none;-webkit-user-select:none}div#actionbar.actnbr-hidden{-webkit-transform:translate3d(0,150px,0);-moz-transform:translate3d(0,150px,0);-o-transform:translate3d(0,150px,0);-ms-tran
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (655), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):655
                                                                                                                                                                                                              Entropy (8bit):5.055936985169239
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:2QH2AlXI0Mh3ZoBe1+s+XEKz4tW3DRRTW3u3XDdI+u/obPqRT86f:2QH/wNZoTZXCyRRa3u3X5duQbPqRJf
                                                                                                                                                                                                              MD5:5048B7BF6F335C259CAE5D653D50726E
                                                                                                                                                                                                              SHA1:96F45044F726EEF7C8E7C7F21F6368BF23A2B3F0
                                                                                                                                                                                                              SHA-256:B6E4492D3B8358A81B80908B1F84E6BD2F64A7A46D48793AF99D27BF29F4C2E8
                                                                                                                                                                                                              SHA-512:8990F24D3989C392C00A4FC59D78945A401EB3295FC287A2C718323CC83E27B2D403E9E08162B2CEF4F5C944B31D3EEE98560ACBB7BC4DC58B70B72AA83A4311
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://s2.wp.com/wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i
                                                                                                                                                                                                              Preview:(function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.className]=o.textContent}}e.appendProfileData(e.data[a],a,r)};e.appendProfileData=function(a,r,n){for(var t in a){if(typeof e.renderers[t]==="function"){return e.renderers[t](a[t],r,n,t)}var o=document.getElementById(n);if(o){var d=o.querySelector("h4");if(d){var i=document.createElement("p");i.className="grav-extra "+t;i.innerHTML=a[t];d.insertAdjacentElement("afterend",i)}}}};window.WPGroHo=e})();
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 109728, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):109728
                                                                                                                                                                                                              Entropy (8bit):7.997823232989331
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:1536:7t3W6oY1OkObRhMyHpX5Rg3hEGawMCrv7m75sxECTMQ9vZE6LV9bkMReEU7KsKcr:7tG6oocR2YL23hkgfmdsZhZRlReIsQW
                                                                                                                                                                                                              MD5:D1883D2801247347DA20FDE4DC14631F
                                                                                                                                                                                                              SHA1:C26710335E7339541609B6B491C6726834C2C275
                                                                                                                                                                                                              SHA-256:26B85AE5213566F5E191AA4FBA212EE1DBFA010D5E31E0512A98D3699861C15B
                                                                                                                                                                                                              SHA-512:712391093BC4BEE069B057FA0197EAB3CD30F41317A69827F7432A601C76FEFF2D307EA8D1A61D5EAEE0667A17FBFD8F6F8BC3B0CCFA7BAB3335ECFE064ED0A3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_semibold.woff2
                                                                                                                                                                                                              Preview:wOF2..............nx...=...........................,..H.`*H...>...d....6.$..$..(.. ?meta....H. 8.t[zx.A[.m;_.vqXTA}..d......h../.j.1..)Do..\A...-.t.M.B..rr..........u2.u...I...@lVH.Z......c.!WU.h.....i..w......i.....Do..p*Fe0...A...M-..E.=!......y.43..*.*..../i..Z.+m{n.].f3Sz....a.N..NF.E..|y...q...n.;jl.9...N.......XVK..S.*|.=.<..e..M.".....j.5.....?~..F.,.W......|z.W_.t|.9.!'t....M3.pH8.&...{.~....TR#....=Zt....:...~.H....p.W/j:.A.....n..G.P....:.I...G.qukm+cx..7..S.l;!=....J.?.....0.X.......27.`...)b...D...H)F...s1.e.7._....R....s7.0j.L8.+..0.......,:W.~..9"....fxR9.TgqyR...c.Xe.iQ5....o...k....._.-.3.).X../.0.(.m.?.F...).]=..|iB...jL.....j.V...@..eY.....+K.....#.....l.......?$F)T.Zbg0.\.F.z.G..../....&....@.xt....4.By...zI3.~;0..mOD..j..:..E.._.|^N.D.d,_-..cc...OdO.J....m4DHS.I.......?'v...R..hm.U.%.J.......?......J.......nfm...M{nn...9..;c.r.>w.qr...:c.si..P.Jk..Eh._.6..;..'3....i..N.d8.[.&.....VT{^..!1...$..K.=..o........#.d...|.Dy..P..E8...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1566)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):41276
                                                                                                                                                                                                              Entropy (8bit):5.2368089739293495
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:EkxiX+skUbNIvnXh5hC+gSyJNbX+V4N8zuZYJOKLNWDjqcR5cXcpcO0cDcIvScTu:lskUbNIvnX7hC+MNhZYVNWDjRE3
                                                                                                                                                                                                              MD5:CF98EF659A7C40F16FB89858EE051693
                                                                                                                                                                                                              SHA1:F223F862E3DC2347DEC54A932E35C5BC5F794C8D
                                                                                                                                                                                                              SHA-256:D1DAC8F97C25357AE55BB0FF7EFAB6349022317CFBC549BB2057C15ED2DD337D
                                                                                                                                                                                                              SHA-512:58043EF2BA149E03964670CA8A2FB8039691129058FB95D29851F84E7D65F66270B5ECBED675D56E871D6722B959FF3AA7ED2672E1E3E89B6F071A90B120C7E4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[706],{43862:function(t){"use strict".t.exports=Object.freeze({ELEMENT:1,TEXT:3,COMMENT:8,DOCUMENT:9,DOCUMENT_TYPE:10,DOCUMENT_FRAGMENT:11})},96339:function(t,e,i){"use strict".var n=i(38694).t.exports=function(t,e){return n.insertNode(t,"insertBefore"),n.childNode(e,"insertBefore"),n.hasParentNode(e,"insertBefore"),e.parentNode.insertBefore(t,e)}},38694:function(t,e,i){"use strict".var n=i(37844),s=i(43862),r=s.COMMENT,a=s.DOCUMENT_FRAGMENT,o=s.ELEMENT,h=s.TEXT,c=[o,h,r,a],u=[o,h,r],l=[o,a].t.exports={parentNode:function(t,e,i){if(i=i||"target",t&&!n(t,l))throw new TypeError(e+": "+i+" must be an Element, or Document Fragment")},childNode:function(t,e,i){if(i=i||"target",t&&!n(t,u))throw new TypeError(e+": "+i+" must be an Element, TextNode, or Comment")},insertNode:function(t,e,i){if(i=i||"node",t&&!n(t,c))throw new TypeError(e+": "+i+" must be an Element, TextNode, Comment, or Document Fragment")},
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (24773)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):52300
                                                                                                                                                                                                              Entropy (8bit):5.585521826986681
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:3vGCS46TC4BpSpJy458+CeeKellgwYToLf3uwIlo:3vGC6W4BKJy45qXYTIf8o
                                                                                                                                                                                                              MD5:1AE19D626CFE17411AE5275805770668
                                                                                                                                                                                                              SHA1:5C441458BE2ED8E37513854A6F400355231BD9F1
                                                                                                                                                                                                              SHA-256:ED256E30F8AB5D1D0F1620F455E5D8C311EFE9828850170105F48893D4002C0D
                                                                                                                                                                                                              SHA-512:14A001D2CE20EDDE5757C27E34BB63EC1B9979D809C9CFE764275636B90A5F8920C84A5EB07229FA5A255C1A8DA69C0B50E0EF71BA1E454F8C7A49452FF74A68
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html xmlns="http://www.w3.org/1999/xhtml" lang="en" data-placeholder-focus="false"><head profile="http://gmpg.org/xfn/11">.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.<meta name="HandheldFriendly" content="True">...<link rel="stylesheet" href="https://s1.wp.com/wp-content/mu-plugins/atlas/css/header.css" type="text/css">..<link href="https://fonts.googleapis.com/css?family=Noto+Serif:400,400i,700,700i&subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,vietnamese" rel="stylesheet" type="text/css" media="all">.<link href="https://fonts.googleapis.com/css?family=Noto+Sans:400,400i,700,700i&subset=cyrillic,cyrillic-ext,devanagari,greek,greek-ext,latin-ext,vietnamese" rel="stylesheet" type="text/css" media="all">....<title>WordPress.com</title>....<link rel="alternate" type="application/rss+xml" title="WordPress.com Blog" href="https://wordpress.com/blog/feed/" />..<meta name="msapplication-TileImage" content="/wp-content/themes/h4/tabs/images/wp
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (664)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14214
                                                                                                                                                                                                              Entropy (8bit):5.423098025111413
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:5Ou495s6yYMkJqYWJ+Jaucgd/ix0BSc1e6t44KfKb6m3PbBISj:5BVuqYWJ+Jauld/g0BS56t4IuoPlISj
                                                                                                                                                                                                              MD5:853877426A53490ADEDBCB2E1CE9624E
                                                                                                                                                                                                              SHA1:BA2E275A1C0148B2F12CA53F17746BB920B7D555
                                                                                                                                                                                                              SHA-256:F3163FB2E48B27F81ECCDB331EEBD4F05AEAF9AF7253765323A35E869D8E5D6B
                                                                                                                                                                                                              SHA-512:12368317D1C18BD215ACB20B1D4EB859C72A7DA8FBD8299348E2D5A462EBE57BC015748330C4C1E07FF5404CEBE61B1A228145F9748D92C12DD2B00346AC910E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[572],{24178:function(e,t,n){n.d(t,{BU:function(){return J},EE:function(){return q},GP:function(){return H},L5:function(){return Z},P0:function(){return R},Qk:function(){return B},SC:function(){return O},Z_:function(){return X},tO:function(){return ce},vc:function(){return k},wr:function(){return oe}}).var r={setDelegate:!0}.function o(e){return void 0!==e}function i(e){return o(e)&&null!==e}function a(e){return d(e)&&0===e.length}function u(e){return v(e)&&0===e.length}function s(e){return p(e)&&0===Object.keys(e).length}function l(e){return"function"==typeof e}function c(e){return"number"==typeof e}function f(e){return c(e)&&e%1==0}function d(e){return"string"==typeof e||e instanceof String}function v(e){return!!e&&e.constructor===Array}function p(e){return!!e&&e.constructor===Object}function h(e){return p(e)&&l(e.__lookupGetter__)&&l(e.__lookupSetter__)&&l(e.__defineGetter__)&&l(e.__de
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9869)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):10413
                                                                                                                                                                                                              Entropy (8bit):5.257533978847801
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:8nla2OCNzv/zCPfx1WY6Q8X4tYPNF9cxi3/lpemo+AW4mr+oaq5:8nl3OCRvbIfxkgUPRcxw/lpemoPW4mrb
                                                                                                                                                                                                              MD5:1B5686244F6C6516B3C0CB73B85DEB30
                                                                                                                                                                                                              SHA1:207E5F9CC6C80B1B84C18CDFA732A5C3CC43AE2B
                                                                                                                                                                                                              SHA-256:3A91FF301DBC45B9035E65C7CACB68C5C06105196AB82BDE6AD6970348F2D819
                                                                                                                                                                                                              SHA-512:73AC415260CAA2291E3F2A24393B226E1275A1981775E3AA4183B2ECC941872AEB3F1024756479FD56E26F3E27976607E576A835864892F547E17DA17A3B6A32
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.esm.js?t=1730247115196
                                                                                                                                                                                                              Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{d as e,N as a,w as i,p as t,b as o}from"./p-1ec6e574.js";import{g as l}from"./p-42d04e97.js";(()=>{const o=Array.from(e.querySelectorAll("script")).find((e=>new RegExp(`/${a}(\\.esm)?\\.js($|\\?|#)`).test(e.src)||e.getAttribute("data-stencil-namespace")===a)),l={};return"onbeforeload"in o&&!history.scrollRestoration?{then(){}}:(l.resourcesUrl=new URL(".",new URL(o.getAttribute("data-resources-url")||o.src,i.location.href)).href,t(l))})().then((e
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65005)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):696227
                                                                                                                                                                                                              Entropy (8bit):5.38605387106501
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:MGryUmPKObVMvcDMbtZNNVJKEq5f+dtaL6rHYGd/0GOCl/FQ1:TryUmiObivKMJZNTJKjp+dtaLq/FQ1
                                                                                                                                                                                                              MD5:90ED61CCFDBF59C72D9D5422BEA4C15D
                                                                                                                                                                                                              SHA1:DEC09B632108E19481F94F9CBD378E7AEB11452F
                                                                                                                                                                                                              SHA-256:6604C5A7BFA2E3F142248368D7C69135A8191D03C72D1024807150C32F4E8E55
                                                                                                                                                                                                              SHA-512:E99CFB370A8AF78ADA7252C5C28756731BBCDB28B71C7B671473C461BCF76A6147111D585A89631CEE3A0F693D45F7A9D3DC7462790EF8048631D96C457694D3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://js-cdn.music.apple.com/musickit/v2/amp/musickit.js?t=1730247115196
                                                                                                                                                                                                              Preview:/**. * IMPORTANT NOTE:. *. * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. *. * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */..!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n((e="undefined"!=typeof globalThis?globalThis:e||self).MusicKit={})}(this,(function(e){"use strict";var n=void 0!==typeof self?self:this;function formatArtworkURL(e,n,d){return n=n||e.height||100,d=d||e.width||100,window.devicePixelRatio>=1.5&&(d*=2,n*=2),e.url.replace("{h}",""+n).replace("{w}",""+d).replace("{f}","jpeg")}const
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10204), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):10204
                                                                                                                                                                                                              Entropy (8bit):5.282533445396263
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
                                                                                                                                                                                                              MD5:97E3F38781BA136C719D08CA0EC5162F
                                                                                                                                                                                                              SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
                                                                                                                                                                                                              SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
                                                                                                                                                                                                              SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/global-elements/2426.0.0/en_US/ac-global-footer.97e3f38781ba136c719d08ca0ec5162f.js
                                                                                                                                                                                                              Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2250
                                                                                                                                                                                                              Entropy (8bit):7.863910897544328
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Lqpp+fyZRxe5tj+jVF3vKVk5UGdWC7ilTYURfZexWRHl6gBtxey:L5fyZRxev+nSG/7i9NlFvxV
                                                                                                                                                                                                              MD5:F2B03ED32088A4F2A7FF2C5EDC3AFC37
                                                                                                                                                                                                              SHA1:B5B61B79B33CB105432C62E45FE93C3062D7A979
                                                                                                                                                                                                              SHA-256:86EBB90DE76164F20066351F907A65194DBF723F93E78AA48555D9AE60647F97
                                                                                                                                                                                                              SHA-512:3D375D44559B13988FD03F0CAEAEBE52A4C8B5FC86E72572F045DAE54B326FC853560B5D08B9C4F8E97870A43DEB5F80B1CCE6EF7E8F5E9CC9FE933111A57459
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/34/bd/9b/34bd9b17-3797-b3a2-7321-ddf8a225a26c/AppIcon-0-0-1x_U007epad-0-0-0-1-0-0-sRGB-0-85-220.png/230x0w.webp
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X..............VP8 @....2...*....>.H.G#$!..<D.D.......4..wEg.......gA..K..>3.W.?L...R{.s..........P...B~../..rW..g..}.......E<..4i..C...........J...,..........[...a.m[.M.P.Y.J....8..5.[P...i......$'...A..4...N.......Hn^.4.d....c (..A..u..2F...............,."Ez..L<...2...........\....g.;o..E.......a.u*.V\*T.T.m...u..2U.f5...Hn.....e.r......6.B....~........~...kUo....Z....+..B...3..>.....=.-==.. .N..B.8Zz|......g..B8...{...f..X..5F..lG.V7.j..,.....G..Z.h.. [......9....s..F...xa)0B.bJ,.*..jU.1{.....H..D..Fw.(|........Jr3.N......0.K.`_'[..|..+.r.J.j.C.@t,.....5....A}......pcGhvJ..z*.-...m..^..@Io..L.......U.h.<*..]..Fno..........1u.\...N..OXw.L+..L.c..\4...\F.1.y./..*.$b..R..R....@.Je.....z..;7.d6....M.....s.j.l.P...rFq......a...=F0.Df.XX......O%.:..(,............h#.w..a...f.%M...\.B...2.@O.[W.....w75:....o...Tc..7.....6.}4..5.&.......qLx..g......\}...~......Q...+K...9...(..X...T']...x....Pdk..Bs.iJL...}V..U...JP..x/9a.:.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3013)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7300
                                                                                                                                                                                                              Entropy (8bit):5.323068149580058
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Li9TDfbkV3mRHx+tvDmXKzB7fk+sI4F1G6qAw:ogVkW7mXKpfk+sIi1/c
                                                                                                                                                                                                              MD5:056E6980D21598C3CFDB8FD516043376
                                                                                                                                                                                                              SHA1:53AFABE08CB90DCF5A08C3BDE9CCFC73ECE8206E
                                                                                                                                                                                                              SHA-256:61FFD29BF9750471664176BBAF54C53017906BBC068035A67CA4B9475ECF0F71
                                                                                                                                                                                                              SHA-512:5716E8312326160516D9D4F9022F66818C4572A9BA3A0CA21F94761CEE69BAFE7C294C2DE6CC07B7135A3E7D7CBD1FC5FA70D513697C1F39D9B5503FFA58871D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:var __ember_auto_import__.!function(){var e,n,t,r,i,o={81681:function(e,n,t){e.exports=function(){var e=_eai_d,n=_eai_r.function r(e){return e&&e.__esModule?e:Object.assign({default:e},e)}window.emberAutoImportDynamic=function(e){return 1===arguments.length?n("_eai_dyn_"+e):n("_eai_dynt_"+e)(Array.prototype.slice.call(arguments,1))},window.emberAutoImportSync=function(e){return n("_eai_sync_"+e)(Array.prototype.slice.call(arguments,1))},e("@amp/affiliate-util",[],(function(){return r(t(2353))})),e("@amp/foundation/-internals/network",[],(function(){return r(t(73624))})),e("@amp/foundation/-internals/storage",[],(function(){return r(t(92141))})),e("@amp/media-api-config-amp-books-realm",[],(function(){return r(t(52215))})),e("@amp/media-api-config-amp-podcasts-realm",[],(function(){return r(t(61384))})),e("@amp/media-api-config-apps-realm",[],(function(){return r(t(61069))})),e("@amp/media-api-legacy",[],(function(){return r(t(89176))})),e("@amp/web-app-components/custom-elements/locale
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):196938
                                                                                                                                                                                                              Entropy (8bit):5.135396650531942
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:+jNyqUXiJc25xwftWJc6qdcLwQnQoAkSWZmT6ocTzVqJlO4QA3chodGWXTDvFz8L:cUXiuatrXojm
                                                                                                                                                                                                              MD5:00457FBC4A59737B8E35F6AB9FA9CB0C
                                                                                                                                                                                                              SHA1:18E6E6066B28939E219A4CF8E45F07CF25C601F8
                                                                                                                                                                                                              SHA-256:F5EC5CFEFC085F50D63BC1E671B579DE23B1F9C0999A60DE6853552910730A31
                                                                                                                                                                                                              SHA-512:79B47CE7F6F45B4A80E2B808AA26072E627AA84A50C70E2E9E58E6DB31713CCF28AD79E45B15AB81DC4B74FFB2D4854D22E182C1EF1D666C65A9AABB9B0AC81E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
                                                                                                                                                                                                              Preview:@charset "UTF-8";#globalheader{all:unset}#globalheader html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#globalheader body{margin:0;padding:0}#globalheader ul,#globalheader ol,#globalheader li,#globalheader dl,#globalheader dt,#globalheader dd,#globalheader h1,#globalheader h2,#globalheader h3,#globalheader h4,#globalheader h5,#globalheader h6,#globalheader hgroup,#globalheader p,#globalheader blockquote,#globalheader figure,#globalheader form,#globalheader fieldset,#globalheader input,#globalheader legend,#globalheader pre,#globalheader abbr,#globalheader button{margin:0;padding:0}#globalheader pre,#globalheader code,#globalheader address,#globalheader caption,#globalheader th,#globalheader figcaption{font-size:1em;font-weight:400;font-style:normal}#globalheader fieldset,#globalheader iframe{border:0}#globalheader caption,#globalheader th{text-align:left}#globalheader table{border-collapse:collapse;border-spacing:0}#globalheader main,#globalheader summary,#globalheader det
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 109628, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):109628
                                                                                                                                                                                                              Entropy (8bit):7.997834372736158
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:3072:I/PVzzcH7zULTR9S41qKYgEtXD/PhU/ffXEMY96gYGWPrInVe:+PlLd9N1qjxhYcZW84
                                                                                                                                                                                                              MD5:67A9B38ABD1F9F80D5ED943760F1C1E6
                                                                                                                                                                                                              SHA1:9C646D28E62FCF3C4A1ECF7043632FAE3DEA6270
                                                                                                                                                                                                              SHA-256:8D73261B2DB18AF30E93ACBC8E8591E0784706FC283C37C465F92012256757D2
                                                                                                                                                                                                              SHA-512:A479BB307B03F74202B24E95D85085E8855C48713E443F5EAE0CABD077D45282F8765BCD6D36733AC336504E1AE1B1C3CA3BB41A428F8A240EE7E7B91FAB39B8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_semibold.woff2
                                                                                                                                                                                                              Preview:wOF2.......<......xd..................................H.`*H...X...4....6.$..$..(.. ?meta.#..`. 8.t[.w...O.....m...ElU6......#..@dc..~.....1D'I@=h...3.m......*.............w'.H....^....P.P. .("...Y.K..4...i..R..Y.WH1..27..b..J.N.....C.C..'.h...{.f.8.2K9...[&...i/*>b_8@..yX..q..=Qw=.......\Li.t..Q.....`Ov1.i.y............q..4#.(a.7...A8n.|b...{o...Q.0}w.CL..ft...M.b...p...(.s....19...L....l...k.KJ6n...7....F*Zt....|oc.n=l......5~!p.1...SOX.+.dn....Be*.s..}.*T..'.......4y2.*...,u..+U..]..~~.$..O...z....r.dEg.......<..yN%*Q%8}...a.qu..]M...zcGwY...q.!#..,..4......n.X.W..B..s...i...B.`.DD"..b........c1....24w..\G.p....~.4.....M.^x.W.......[.CbS..b4.Q.c..N.."..._....t.-...F...q 'W.O..I......MjBX......?.nF......Ih.y..b.P*.S..A..H..l.v}d.m..~...7.<.?..../...,$.).m&.."Tw....?.v..m..k>;v.Hf...c..."k......$;*....Z...../{.........K.~."cXa..aQf.6[.U....>...d...P....j.diUI.'1...{.w6w.%.P..U....m.X..).%..K.......Z.Pr.2."...66`#kd.....U...E{.U}..^{..._..;..W).
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1584
                                                                                                                                                                                                              Entropy (8bit):7.764942448979668
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:KFPePMGmisHLbbf7yPmTubKMLA8R753l2z8LB:AQkHLn7yPQYAvwB
                                                                                                                                                                                                              MD5:26575223C143D0120FA0C23F8C6EF15F
                                                                                                                                                                                                              SHA1:B283FF7365C54548C902B41C81DBB475312C2121
                                                                                                                                                                                                              SHA-256:B92A579B4F53F566BAC71B89FA363FE0B18CD1EC48ABF1BB4D362EC57DD63C43
                                                                                                                                                                                                              SHA-512:CA0B9537E9B3DFAF31460211F4E0B4C07E01AB4962879F1FBC49C2157CCCB7CE1776BDFE7C23A38DB88880D2E6C7B0CFDB355F5D377DD5CB1CF842EF7F91CD0C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:RIFF(...WEBPVP8X..............VP8 .........*....>.D.I#"!....4.........%...k.N.........>.6..B.@.0+_.n.F}.:N04.l7{..Pbg...e..Zxt.iv..4k..?.)`)..c..E......2J...H.w.&...:..{^S.z&..\......$....'N.V......V.X.{.o..$.Y...._......pA.2!TM....2..{9.....}..>0~....N..{p.7.+..B;.{Lb..B...8`...!...3...?\Q.\K.:.?$.........e..L......Y...v...9....^..&.7.`......x..fl...u..@.........S-..A..uSXh.D.^....7p..e...(.?L.....FnV...v...*.R.0...D^..W..f.........L.m.....{w.};....a..s|...!.E[b*..O...9.,.<`..DC..sY^"t7.e.F~....T.7'n>..~....@.G......8WXMJ..................z$z}.^B....#b....7..=.Sv._.y..w.h...'..O~}......<e.?....U.M..L..*Y&.>V..d<.+...)o... ...v1..9.H...v...F.....L.f..*.t..k. ...\.K...O5..$.W.?......s.^.......@aFi..D....&..>...$.l...r..K..M<d..j..C-rS.zf...0B...].....>k.R"..%.....'.....}".......l&.......O.z6.W....1,....X..yv-..@.zg.O.9....>^v.T.....Od..|. ...?.B.<....X.......z...<..(.dO.-4...r.T...D..^..'t..z.?.c..F"E.7r%rB.15f.....skw.u.\.:..Gs.~...t.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):18726
                                                                                                                                                                                                              Entropy (8bit):4.756109283632968
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                              MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                              SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                              SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                              SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://s1.wp.com/wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-RC3-59369
                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (655), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):655
                                                                                                                                                                                                              Entropy (8bit):5.055936985169239
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:2QH2AlXI0Mh3ZoBe1+s+XEKz4tW3DRRTW3u3XDdI+u/obPqRT86f:2QH/wNZoTZXCyRRa3u3X5duQbPqRJf
                                                                                                                                                                                                              MD5:5048B7BF6F335C259CAE5D653D50726E
                                                                                                                                                                                                              SHA1:96F45044F726EEF7C8E7C7F21F6368BF23A2B3F0
                                                                                                                                                                                                              SHA-256:B6E4492D3B8358A81B80908B1F84E6BD2F64A7A46D48793AF99D27BF29F4C2E8
                                                                                                                                                                                                              SHA-512:8990F24D3989C392C00A4FC59D78945A401EB3295FC287A2C718323CC83E27B2D403E9E08162B2CEF4F5C944B31D3EEE98560ACBB7BC4DC58B70B72AA83A4311
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:(function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.className]=o.textContent}}e.appendProfileData(e.data[a],a,r)};e.appendProfileData=function(a,r,n){for(var t in a){if(typeof e.renderers[t]==="function"){return e.renderers[t](a[t],r,n,t)}var o=document.getElementById(n);if(o){var d=o.querySelector("h4");if(d){var i=document.createElement("p");i.className="grav-extra "+t;i.innerHTML=a[t];d.insertAdjacentElement("afterend",i)}}}};window.WPGroHo=e})();
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):50
                                                                                                                                                                                                              Entropy (8bit):3.8488255736198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                              MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                              SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                              SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                              SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1189
                                                                                                                                                                                                              Entropy (8bit):4.4877009445301965
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:t4pt6kwjNllHfeyQTGWug+7V1AUczWf66yad1VDheBK8bwoN5L+:o0k+8TOg2Pf6y1ZhkrwoNV+
                                                                                                                                                                                                              MD5:61226AFCAE6A8F2B3D2755728DAAF4F2
                                                                                                                                                                                                              SHA1:8489CAF428F9F579A8B31AEAD973F6C361711414
                                                                                                                                                                                                              SHA-256:47EAAEA809BFE2FD94F78F3C94372B6328F37748BC0EEDFD1B2AB937027962CB
                                                                                                                                                                                                              SHA-512:C1F23A9E1555C1BDB558781327EE018F2825C2C2238945866351DA248CD39FF9102D729078A47040BB00516CFADFD2B5EF2C88B661A76563A65553B7C7421FC4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 230.5 230.5" version="1.1"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M158.22 230H72.28l-8.22-.01a320 320 0 0 1-6.93-.11c-5.05-.06-10.09-.5-15.07-1.32a50.83 50.83 0 0 1-14.33-4.73 48.2 48.2 0 0 1-21.07-21.06 50.85 50.85 0 0 1-4.72-14.34 100.68 100.68 0 0 1-1.33-15.07c-.06-2.31-.1-4.62-.1-6.93-.02-2.74-.02-5.48-.02-8.22V72.29c0-2.75 0-5.48.02-8.23a320 320 0 0 1 .1-6.93c.06-5.05.5-10.08 1.33-15.06a50.74 50.74 0 0 1 4.72-14.34A48.2 48.2 0 0 1 27.74 6.66a51.02 51.02 0 0 1 14.33-4.73C47.05 1.12 52.09.67 57.14.61a320 320 0 0 1 6.93-.1L72.3.5h85.92l8.23.01a320 320 0 0 1 6.92.1c5.06.07 10.1.5 15.08 1.33 4.98.85 9.81 2.45 14.33 4.72a48.19 48.19 0 0 1 21.07 21.07 50.9 50.9 0 0 1 4.72 14.34c.82 4.98 1.27 10.02 1.33 15.07a320 320 0 0 1 .1 6.92l.01 3.48v94.09l-.01 4.8c-.01 2.3-.05 4.62-.1 6.93-.07 5.05-.5 10.08-1.33 15.07a50.68 50.68 0 0 1-4.7
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12513)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13517
                                                                                                                                                                                                              Entropy (8bit):5.314863543101727
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:8nlFipHnQ5/BRZJ/bzwT62waHKsR5ssRaREW+ou:8lF2HQ5JRjbQw9sRasROEWY
                                                                                                                                                                                                              MD5:24F387A60FE0B05A15426D721C397D47
                                                                                                                                                                                                              SHA1:012EB578C3C097193F20F123732AC646D2800096
                                                                                                                                                                                                              SHA-256:6AD8C8A703856136FEA1D1911FE8C0E09BCE87EDE20F4C8B98AB8F8961462738
                                                                                                                                                                                                              SHA-512:787E1A2BCCBCD973135E53B53FA5BC89E59AC277D95F30B0595B225667B1F0DEB6616914915200ABB6E522DDEA144E2EEF140876CA502D1317E13E86E63DA9A1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const e="musickit-components";let t,n,l,s=!1,o=!1,i=!1,r=!1,c=null,f=!1;const a="undefined"!=typeof window?window:{},u=a.document||{head:{}},d={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e,t)},p=e=>Promise.resolve(e),$=(()=>{try{return new CSSStyleSheet,"function"==typeof(new CSSStyleSheet).replaceSync}catch(e){}return!1})(),m=(e,t,n)
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (54502), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):54685
                                                                                                                                                                                                              Entropy (8bit):4.949096357757183
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvezvee/5NVwA1NAGBAf5TTCE6/iSphWhOb:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvM
                                                                                                                                                                                                              MD5:89780A9D2EEDFF61551113850A3547EF
                                                                                                                                                                                                              SHA1:6365051BAD2052F07E30706797A161704731F33B
                                                                                                                                                                                                              SHA-256:590B2F2F1C0CAFB359841C32F78516FD3352C9DE82B0E2F1A0132BE6DCF035E6
                                                                                                                                                                                                              SHA-512:10B39022616F57E3FD8371FCC0D2ACE5F55552FD6938719BAE712E48710564A4D7025BA9AEF362F5366D4D2CCF069C1CF45B06F34A2FFA4D9F996D94C8230FA1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/global-elements/2426.0.0/en_US/ac-global-footer.89780a9d2eedff61551113850a3547ef.css
                                                                                                                                                                                                              Preview:@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:100;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:200;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:300;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../asset
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4066
                                                                                                                                                                                                              Entropy (8bit):7.9284107337452285
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:2aH76Bdmy0eVjp1p4QDxszOYkzfw7pkzLSfpAqYUN0:b66yTX4QNsDkzAkzefDlN0
                                                                                                                                                                                                              MD5:C11951C527D3061C41769CC090F1D467
                                                                                                                                                                                                              SHA1:04CB23E19A87DCB8F455FDF8CDFC0ACAC80754FA
                                                                                                                                                                                                              SHA-256:B31DFC4239D972558299E61A6528A2DF3E6A04878CA40257BD5993B67542D341
                                                                                                                                                                                                              SHA-512:F9AF429C35E5E669446FF1D41BA39CA6F124966DEE6ED1B0568082B3C86188947961B3E7F356F5BFACCD9EE2F8D45E84CD01B0D83E6E4B94491142D9E68A8E22
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X........8.....VP8 T....[...*9...>.F.G.5#.......n...3(..2..G......M...;........S....y....N..Yx>.............G.p...........8...WQ.I...k."]..iYD$...f.;l.O..\.h&..5.t.`.9.....)..u...Wm.....I......*y.\..P./}....H\A...$.....t'......aq..T....2..1!..C.-[..R...6....g.B.*j.......K.............l.~......x...t.^;..3.V._5z.),....D...d...c..[..LRTz.N..a....M..3....*l\;...k...R.C../c.l.....H...Eb.._.....;:.(.!...)..>.,..M.E............".....N.j...>.!...z.=WmO......a.p...P....F@..........s1.....v7.>..>(.j.......%.9#..5..|~.P...j....d.....-Spz...-.-..Z...0r..;..].^.D........<.h..NJ...6.ZExMT..{.(s}....L....M.....5.pg.....1..9..m.r.J.).m{.....=.O.... .<.-W.=....H.j..;..a..e}.vQ^w......$Y5........4..?.w...^g...q)9v..o(......`....a....B.e..,T......_.Z..A......O......cy..~...vW..g..O.rxOeJ....Ae.O$)..:..tx.O....nM.....H...`...ub.L../.s-.{K+..R..^x.......7A..n.....-.&zL.peE...v}.f.ax..^.S&.<...E^j.R...=RV...j...A.'...H..q.....~.)/).:F.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 6956, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6956
                                                                                                                                                                                                              Entropy (8bit):7.9301019807594955
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:f1e/kvt6gM3QbPUKG6JPhlVrql6qKrPIaM4SUQ6rrLk6aa9qf4zZ260qv6Qo7HvF:deEo7dyVhlIDerrLZ9tzqqpoLN
                                                                                                                                                                                                              MD5:CE6FF493B5FCDD0A6B6545A6A51A9DB6
                                                                                                                                                                                                              SHA1:D1D22FBAAF1C286D4008CD63BC3CCA0B14E38EFB
                                                                                                                                                                                                              SHA-256:58253AE21FD05D80B422BF5538140E1E6B3D96D8D35DDAB958519FBFE25E302F
                                                                                                                                                                                                              SHA-512:B6AA2A36E512B4E79306546CBF93C5B9807F1413EFC62AC826AAAFCBAEA8D439BD1F2374397A900ADA1C5672FCD8E9EBEC61FDE7A2B969315ABDD677DEB20E7E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/assets/webexp-iconfont/fonts/webexpicons_text-ce6ff493b5fcdd0a6b6545a6a51a9db6.woff
                                                                                                                                                                                                              Preview:wOFF.......,......).........................GSUB.......3...B....OS/2...<...C...VG.P.cmap...........ri..glyf.......+.....>head.......3...6 r..hhea....... ...$./..hmtx.............#..loca...8...L...LlVs.maxp........... .O..name.......:...v..P.post.......J...5.<..x.c`d``.b.c.a`tq..a.``a....cNfz"P.....i. f.....#.O.x.c`dY.8...........a+.f.c.g.......XA@.k...[......=`(a.....f.......C.x...YN.Q....Q..ypdr 1...].......Z..C.ex..t_....G@=<..T?T....._.}.o...mN.QSK3m...A....y]V......u-2..OM...V|wJ.3..K.>....3a.K....n.c.%+.....u..-w.|..m..7..lWE6.".W..":BE......9..Zt.z..S._4.h..-:G##3.FfL....132cnd......+#3.Ff.[L.z..5.h1u..b...b...b&..gy3.,.F.......\9_....x..Y....u...{f..9v...cwfvf.....E+V'..!...I...G..E....eWbs..0....#....G*.6.W.6...E q.........]$.H..3.........{.{...C.w.>..|..9..2Od..K.........(..|.....5.....!...g)....38NFB..mc..jz(.D.n?zar*......T<..F.X<iXtfhL...J%..p...Or.p3.\/K<.s.A..Q.K....I..m....n.[..~....z...!.{A=....n?.dj@%...+.........L....hD.._........2..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2302
                                                                                                                                                                                                              Entropy (8bit):7.862255237036138
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Ezp0IY8OATIzM+IHPPJo40IAOuf7OewFjerAbi:EKIYf7w+IHJiqOOewFjOT
                                                                                                                                                                                                              MD5:9F7FE43FCEC21E2FB913FB8FBE7B6B45
                                                                                                                                                                                                              SHA1:3A646A7C208D237A1DA1E5E3FD908B021F632310
                                                                                                                                                                                                              SHA-256:A4769DD03D2EA3BA2035E84BECFA59781AC32493CD58BA0B3C15DF52271FE79B
                                                                                                                                                                                                              SHA-512:23D30DA910689043B69F05F4504BFF3D4F958FF28A1ADA1268FF8592D562244ACF51A0DA932649D94D7F474C881A108A9666E1053E01E1EDB3563AEA0B6D2D23
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/3e/27/ae/3e27ae70-d6e5-e08c-1ab2-be6a45fd4561/AppIcon-0-0-1x_U007epad-0-0-0-1-0-0-sRGB-85-220.png/146x0w.webp
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X..............VP8 t....'...*....>.P.H."...U(D...7p....#.........u....o..0Nq?......B...3.....uS..yK>~........k..^...:@c........3B.t.pm..k.....x.Og.G......r.z,...@.Tl5M...a....o..#.Pg.........._..7.r^?...7.$!.D=......'.Ic.q....X..c]...#.{..Ep....cV...." >b.7!'."..9.............[....\....2..;.\..SQ}c..+....].c.o..m............Ftm...U9...C........E.....6X9T.kG..EP..{..7....Jl.+..7P...iY...6..bVT..p+...8.l.....b.T.E...*..$5!..U..L>+.U."...iY...;..`..u.....'..Z.i.)..?v....5.........B.R[.r.#..........._.5$T.@.r.....&......[E.@.q.......J.^T`..&.............4.x...g.CFt.:....[Sa.P$.Y...$R.(t.{s.@PQ....:...]+.T..........9_........:l.9..2LD..L=..c...?ew...@....u.l^.........3.<.7.GlA...o..k...5vp...Et...0.o_\.....}g.Z....(Q.j.R..~pO.ZJ..Q.o......H....U.....a.K./+wz...:..$k.n.....2.t;Z.......~.+..,.$<{ugYp..,2....\.;]6.O,.G.a.G....E.dg.m....D.\....O..EK].......U.b..&.....V..<..../......y.`..o.`y..d.Mr.j"&.....3..J}~..H...q.~...W;.'..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):50
                                                                                                                                                                                                              Entropy (8bit):3.8488255736198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                              MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                              SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                              SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                              SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://pixel.wp.com/g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkYXZKZDJWRkgyaEV6ZlluSiZpYTRhWV9aN0tsb0F1W2tRWg%3D%3D&v=wpcom-no-pv&rand=0.315346863982922
                                                                                                                                                                                                              Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):35506
                                                                                                                                                                                                              Entropy (8bit):4.987823976321588
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:1LgWPK/GjGpzylpZVb43mJtBjpM24eFFwrsCbCqC0fUo4Tpf58yAPab6gTM5S:1iwVlPVersCb41bc5S
                                                                                                                                                                                                              MD5:D5F0F4AAD2B41A656C2BCDEC9AC615FE
                                                                                                                                                                                                              SHA1:C3B701019A3935F2567F2E2D87FA26FA5631BE83
                                                                                                                                                                                                              SHA-256:FA46933889C634221179E5788906334EDE5AC34EA3B2FC980FF221FBCB7FA4AA
                                                                                                                                                                                                              SHA-512:A08915601458002B68B5B0BB781F1494E16E04A43618BD7034FE63F01F4B673C235AAA4167E98D5D051AA35D1457DCFB2ED0F1C82D38E8C334567B1BCB49194B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://s2.wp.com/_static/??-eJxdzEsOgzAMRdENEVx+LRPEWmjkQlLbQTgR228yg06vzntw7sYGiSgRvAKHtyM0SfFY1tyMk0+ovVZwcZzMTml1omADc2Hkvqjl4Bb+h3FDzmzri1ReiNQeiJLdzFPz7F7DOLTdw/8AmKI2hA==
                                                                                                                                                                                                              Preview:( function ( g ) {.. var t = {. PLATFORM_WINDOWS: 'windows',. PLATFORM_IPHONE: 'iphone',. PLATFORM_IPOD: 'ipod',. PLATFORM_IPAD: 'ipad',. PLATFORM_BLACKBERRY: 'blackberry',. PLATFORM_BLACKBERRY_10: 'blackberry_10',. PLATFORM_SYMBIAN: 'symbian_series60',. PLATFORM_SYMBIAN_S40: 'symbian_series40',. PLATFORM_J2ME_MIDP: 'j2me_midp',. PLATFORM_ANDROID: 'android',. PLATFORM_ANDROID_TABLET: 'android_tablet',. PLATFORM_FIREFOX_OS: 'firefoxOS',. PLATFORM_MOBILE_GENERIC: 'mobile_generic',.. userAgent : false, // Shortcut to the browser User Agent String.. matchedPlatformName : false, // Matched platform name. False otherwise.. matchedUserAgentName : false, // Matched UA String. False otherwise... init: function() {. try {. t.userAgent = g.navigator.userAgent.toLowerCase();. t.getPlatformName();. t.getMobileUserAgentName();. }.catch ( e ) {. console.error( e );.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2288
                                                                                                                                                                                                              Entropy (8bit):7.836349340280898
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:M5LJvfr4kmfyV2DlFH+1k20QX58sHqUZ+l3NU:M5BZmJDXH+10s8sBx
                                                                                                                                                                                                              MD5:0B3EEAE2C8C46FD43ABABBA82938DB0F
                                                                                                                                                                                                              SHA1:8D4D8C1CB4D743EB8AB60743DD3B92EFC3F48292
                                                                                                                                                                                                              SHA-256:4BBFAEA9B94CB93C9278B49D2B0AAAEEE3B267B9947D71A416D50A4126CB7679
                                                                                                                                                                                                              SHA-512:C0BE08D4C047D80B3C9540E9ABA1A11CED75014C159F1C148BE7C7F96833AC03F500A95194CB05529BDFEB8C10BB2D3A7ECD7383FDCD233E081C49349CFF7D0C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/b3/dd/7c/b3dd7c6d-13d6-c9f9-b55b-e3da0dd813ae/AppIcon-0-0-1x_U007epad-0-85-220.png/146x0w.webp
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X..............ALPH......3m.(i.?.a..........d.t..?DDL.j...e.v..^.Sf.~1..q....chg..Z......1...6R..j`..~ g..Dr>-.fg.:u9...7v...1333333...t...Uu.G=.-....m#EY....1<..*.../yXA....S`..W.!.. P.B.P.....j...*l.F...5..HK.T06A...x^.5..APS...5k.U.FEyYi)..XZ.^!.N..2.%...*.Q!.....A....E...\H..x..].j..LD...@M.-{...j}t.z.i..necN....c._...H.....v..j....!*b.V......Y..2.*...."..J..Q..../@.NL!a...N..A...&B..I....F$. J>).hy.@.z.. .V....SQ..../.1C"..(!.(...H}yQo>[a.P.....]...i.k.6H..h.#.#P.>..]?."2l.@..r..Mp...*6.`-i.,......Cu.ds...O2...3....j.hM..a..0O6...J..%k.l.d)@...5.%.Q.Ld,..&.n-.>...l..1.!...&....d%.J...L.1....&...i`..1."...D..#....R.t.bL..$.\.."..7..Co....S........?..>i...tz..0....:Z$8}..I....H@.u.I......3@d]'+.T...i...Hyn....%P..j6E.*.N.......n....#?..giuB....h.m......$.d.!...l.!........_....Lw...N..v....la.......9w.c.F7[...}.....f..:zw.|PK.Xi.d.j'....R.zZL..uk.....6!*.`.5...)....mu.Af.S.x:?......D,r'&.r+e.BF.G.A...3..d.11.@.c.&7.2.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):32
                                                                                                                                                                                                              Entropy (8bit):4.140319531114783
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:349T3XW2C2Y:cX5O
                                                                                                                                                                                                              MD5:A6F131CD11B533CE5F2B06CFD1FD4287
                                                                                                                                                                                                              SHA1:40B95F073BDD8322FD9A633C7ACB665C2EB300C5
                                                                                                                                                                                                              SHA-256:86153FC8D33E19C0841E27D73BF95F85B1B0CD9CE61F0494047EC16043F1575C
                                                                                                                                                                                                              SHA-512:A7529F76B77BE56B4BCE06EB01BD5F3E3F8E84A8DC6FBECE7F81AAA8F9FC92D6C81FBF370E72AAA9FD4065E01ED2C5A11C0762640620B151172095A761802D77
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlQUGpkgCvSWBIFDYOoWz0=?alt=proto
                                                                                                                                                                                                              Preview:ChQKEg2DqFs9GgQICRgBGgUImgEYAg==
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):627
                                                                                                                                                                                                              Entropy (8bit):4.537596823935312
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:t4pt6vhZf0Iq71p6GZ18pcChDA7Cr/Wf7mggQcEOLRErgZholMXeWion:t4pt6pWzVCRAGT+pSw6iC
                                                                                                                                                                                                              MD5:FBE2F6C11C72985DF0148A6A4D7BA717
                                                                                                                                                                                                              SHA1:E13C0E9C2FF87603A082A1D88DC3B1E05EBF3F10
                                                                                                                                                                                                              SHA-256:D890B9667336407AA9CC75173348040E44B52A3E8F8D72E269A3684A77D27E3C
                                                                                                                                                                                                              SHA-512:07030672D3B99FC57B517DDD521B7F22986F75BCAA2F342F2B531A09F2FE61A68F431AEDA8ADABC4E3F4CC97D5FB55EDE514A384A0B0F04FBA66DF1AD993FB8C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 418.9 314"><path d="M411.795,314l-404.719,0c-2.461,0 -3.353,-0.256 -4.252,-0.737c-0.9,-0.481 -1.606,-1.187 -2.087,-2.087c-0.481,-0.899 -0.737,-1.791 -0.737,-4.252l0,-299.848c0,-2.461 0.256,-3.353 0.737,-4.252c0.481,-0.9 1.187,-1.606 2.087,-2.087c0.899,-0.481 1.791,-0.737 4.252,-0.737l404.719,0c2.461,0 3.353,0.256 4.252,0.737c0.9,0.481 1.606,1.187 2.087,2.087c0.481,0.899 0.737,1.791 0.737,4.252l0,299.848c0,2.461 -0.256,3.353 -0.737,4.252c-0.481,0.9 -1.187,1.606 -2.087,2.087c-0.899,0.481 -1.791,0.737 -4.252,0.737Z" fill-rule="nonzero"/></svg>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):50
                                                                                                                                                                                                              Entropy (8bit):3.8488255736198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                              MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                              SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                              SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                              SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://pixel.wp.com/c.gif?u=https%3A%2F%2Fapps.apple.com%2Fapp%2Fapple-store%2Fid1565481562%3Fct%3Dwp.com--footer%26mt%3D8%26pt%3D299112&r=&b=238643848&p=0&rand=0.07050100744855903
                                                                                                                                                                                                              Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):625
                                                                                                                                                                                                              Entropy (8bit):4.952963038414406
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:UXv7Fc4DpWNRKL+BK/sgl9hrIYerznR3zueIDRTLG9fkVlF38LG0DAvYodXotHNu:u6oTTlrIYevhTuKtLG0MAodXcNu
                                                                                                                                                                                                              MD5:2DFF575911FD65E601AC64F87F07D5D1
                                                                                                                                                                                                              SHA1:AE28A08E8E333C9234AD0D024D0865E5E36C5B2C
                                                                                                                                                                                                              SHA-256:7DF89772DEFA309D97987A7D985ED3F0DA91D81180FE69BB11DA8A8B181B418D
                                                                                                                                                                                                              SHA-512:3E6530272A6497738135CE998D2221588C487A27F20BD3745224F3FA43FDBFF8A2C8DDD42709B01B1CBF8FCE8EB6DC1EC9FADFE5FCF1AAEF0DE5B18CAAA6CBD7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-42d04e97.js
                                                                                                                                                                                                              Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const n=function(){window.MusicKitComponents={version:"2350.1.0"}};export{n as g}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4950
                                                                                                                                                                                                              Entropy (8bit):7.944100780006235
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:swX5mGiOg9CsRE6YyS9ohhFfej1U3Vn6AdXwzE8FRfy6kfOaNq:/mUgBE6rhP8U39rdX6FRJg5Nq
                                                                                                                                                                                                              MD5:BD8D258666BAAF22B090C3CFEEA54915
                                                                                                                                                                                                              SHA1:FB543D26B1FEF46AAECF115EBE63E716B8F6986D
                                                                                                                                                                                                              SHA-256:94859E266023EE13B293224720AEA8E8200B7524A08F7A1B250F3E5585395B4F
                                                                                                                                                                                                              SHA-512:F587F95623B0C5FE81A433B18D2AA95871D281F3E2F38854669282B40CFD1C6BBE862033746ACA78D0532371E8EA419DF7E925F6F3229BAC489135F7540E8339
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource112/v4/63/51/69/635169e8-eea6-205c-a954-61fd6e46cda8/ab3ebd8a-a1c3-4bb8-935a-941ba011ec5a_iPad_Pro__U002812.9-inch_U0029__U00285th_generation_U0029-3-PageBuilder.png/313x0w.webp
                                                                                                                                                                                                              Preview:RIFFN...WEBPVP8X........8.....VP8 ....Pe...*9...>.F.J#"5%.......n..B..HbkK....v..u}:.@....y!^..O..............M..G.G..t.T.9r.?.......}^.?...o.'..F....#K.....'d..;@...b.L....9......s.....9{a...S...:l.SPB...$..i...o..Y..G[....up.*..\..cN.+.@...l.{E.r.D.. .`.o".............E.-.ax./...y..S....b.bN.H...X.Nr.#uxA_\..A......T.aa.V.5.[.h.(..<..'..5.@.....%.Y...!..y...^{A.}s..>,9.u.^../2#.`.e... Eb.~v.Q....tT....8.m..W8v@.l.].....Y.nq.vg.p..DV..r6G]3#.......L;Go......L.d.....V ..m.U'...;...,2.J8(.#5.Vj.<.....T..1.mr. .y.\..l.Y.h.m...i........$.'.{..p'0..R.5.P"........e.?..X.dA?..:....x..j.2*l...P..n....h........wi....T8..l.U;..X...=_.].+.y_@Y..4c=..D?.._X`:..y1w.K..#)d.e...>8......zK.....!.C.p.`.....6.XM........;+n..?....P.*.hE.MU..ZS..=...#.....M.j)...?\.../E^...E..;#..B.~.o...M.Ma.nz.tOx..<Y.8.*r................?.Xxm..m...\... .G...k4.+vv....g..]..}.@Q.8f...92_.*....^.. .dWG..[......w..=.Ch.I.:..m.=x...~........2&...f...I=<...Rl@..!...A..0Z..@.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2634)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9946
                                                                                                                                                                                                              Entropy (8bit):5.303383252274076
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:NdbWsWxwiKpBpVyPPjg9bt9MVzclvs4oRL19n3kufDi/9secuFjel:LbWsWx3KDXR9THl1iL1l3kufG/9sebjS
                                                                                                                                                                                                              MD5:9BB28E4E947B15C91F9178EFF5B23264
                                                                                                                                                                                                              SHA1:87F5AC3AE29A7455DD00F79435B1D91F664F0395
                                                                                                                                                                                                              SHA-256:9FEC8921027F561C8BD0FDF17C244E35F26ABA8E336571597FCCCD9D42D7A0CA
                                                                                                                                                                                                              SHA-512:4566D611CDC37D0F4C34D36ABA45AF69036C4A9E155FAAEC80D70B20C24555A319C8227377D9AA7E7EF02077C2E83C050DB8BACCDBF48417D8772F64818AA7A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://apps.apple.com/assets/chunk.722.c70bd733e7b77d8198f0.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[722],{32722:function(e,t,i){var n=i(24178),r=i(76588),o=n.SC.attachDelegate,s={setDelegate:function(e){return o(this,e)},localStorageObject:n.tO.localStorageObject,sessionStorageObject:n.tO.sessionStorageObject},a=n.SC.attachDelegate,c={setDelegate:function(e){return a(this,e)},makeAjaxRequest:n.L5.makeAjaxRequest},l=n.SC.attachDelegate,u=n.SC.hasAnyKeys,p=n.SC.isArray,h=n.tO.saveObjectToStorage,d=n.tO.objectFromStorage,g=n.P0.exponentialBackoff,f=n.EE.valueForKeyPath,S="noTopicConfig",v={blacklistedFields:["capacitySystem","capacitySystemAvailable","capacityDisk","capacityData","capacityDataAvailable"],compoundSeparator:"_",configBaseUrl:"https://xp.apple.com/config/1/report",constraints:{profiles:{AMPWeb:{precedenceOrderedRules:[{filters:"any",fieldConstraints:{clientId:{generateValue:!0,namespace:"AMPWeb_isSignedOut",expirationPeriod:864e5}}},{filters:{valueMatches:{isSignedIn:[!0]}},
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9869)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10413
                                                                                                                                                                                                              Entropy (8bit):5.257533978847801
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:8nla2OCNzv/zCPfx1WY6Q8X4tYPNF9cxi3/lpemo+AW4mr+oaq5:8nl3OCRvbIfxkgUPRcxw/lpemoPW4mrb
                                                                                                                                                                                                              MD5:1B5686244F6C6516B3C0CB73B85DEB30
                                                                                                                                                                                                              SHA1:207E5F9CC6C80B1B84C18CDFA732A5C3CC43AE2B
                                                                                                                                                                                                              SHA-256:3A91FF301DBC45B9035E65C7CACB68C5C06105196AB82BDE6AD6970348F2D819
                                                                                                                                                                                                              SHA-512:73AC415260CAA2291E3F2A24393B226E1275A1981775E3AA4183B2ECC941872AEB3F1024756479FD56E26F3E27976607E576A835864892F547E17DA17A3B6A32
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{d as e,N as a,w as i,p as t,b as o}from"./p-1ec6e574.js";import{g as l}from"./p-42d04e97.js";(()=>{const o=Array.from(e.querySelectorAll("script")).find((e=>new RegExp(`/${a}(\\.esm)?\\.js($|\\?|#)`).test(e.src)||e.getAttribute("data-stencil-namespace")===a)),l={};return"onbeforeload"in o&&!history.scrollRestoration?{then(){}}:(l.resourcesUrl=new URL(".",new URL(o.getAttribute("data-resources-url")||o.src,i.location.href)).href,t(l))})().then((e
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1390
                                                                                                                                                                                                              Entropy (8bit):7.739792449523609
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:fIusD+U2jF925r9Rubx0psY9Urnlv5hbOWDpmD+ZxjSFXsG0PSEMg3sZCPf:fft/9er9RuV07Ylv5hyWldDGQStgcQPf
                                                                                                                                                                                                              MD5:7636C636E4E8C5C15E56E90873BC16A9
                                                                                                                                                                                                              SHA1:CDA89C0FCC2E170EACAFCD1A1732B4201318EE55
                                                                                                                                                                                                              SHA-256:19B7D73BE9B0EC951C925FE429EBE5E7E1B7FD2534DB0FD6EDAAD47F33FD0DA9
                                                                                                                                                                                                              SHA-512:A6679FF3D3EE11CB92B04B9C96EE99FB172166E02A6942C114CCB799CC8527069DF393C18C77FFC042D2B2F2EC513DC0EB0FB13EA7653F959DBBED49218633FD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/50/c1/57/50c15759-c21d-1e9c-bec4-6c34e73c0839/AppIcon-0-0-1x_U007emarketing-0-7-0-0-85-220.png/146x0w.webp
                                                                                                                                                                                                              Preview:RIFFf...WEBPVP8X..............VP8 .........*....>.F.H."!....4.D.p.H.?.n.#z.......z?J{....h.....;}.L=/.)SE..._..<q,....#=..l'.W..'.".iG.....Lym...X.,.....e~....T....h....'...;.x."5S.L.3Ud...S....F.w......m6.....).T.3MxYH)K...k .....4..S....|.qW1.......Z.0.9..X..F{O....#=.......\.../.{..Us...#.\x........x>U...-.;.T.....]..H(.....u...9"...%....b...F.\r.z'.y.<..!g....mb...(eZ.G2.{>.*.U....G.;Vv<<.9..HS.........5X..(...].Y]....x.....kKN..r.2..D.....".h...[jgM...]/x..6..N....Z..>lJg[.r7.RF3p...L.....m!dg..[....{........v*o..=q.(&...{..%....^.....W.%.F..)..R.EU,n.M.O..$]2=S...u.....<.......1..a..H..5......".~....oA{9.x..(..........>..|..C/F.....\N..W......%9....Klg."".B.o.}..8...`J...`...e.R`j.S...8Vi..A.o..w.e..MMPe..\/..H...D....d.B....d.d../.xL......A/.ck..._;....s....OT....%0T>8jR..{.X..9......h.9....gQ.U.dE.p.7=..Z{#.....X....m..U2..X(..6..}o....9|..6...+g...]x..v..P....-...u.@...^.H8...T....A.......2'.aM..x.a.x...fmr.[l1T......Ev...1.L...../
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2302
                                                                                                                                                                                                              Entropy (8bit):7.862255237036138
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Ezp0IY8OATIzM+IHPPJo40IAOuf7OewFjerAbi:EKIYf7w+IHJiqOOewFjOT
                                                                                                                                                                                                              MD5:9F7FE43FCEC21E2FB913FB8FBE7B6B45
                                                                                                                                                                                                              SHA1:3A646A7C208D237A1DA1E5E3FD908B021F632310
                                                                                                                                                                                                              SHA-256:A4769DD03D2EA3BA2035E84BECFA59781AC32493CD58BA0B3C15DF52271FE79B
                                                                                                                                                                                                              SHA-512:23D30DA910689043B69F05F4504BFF3D4F958FF28A1ADA1268FF8592D562244ACF51A0DA932649D94D7F474C881A108A9666E1053E01E1EDB3563AEA0B6D2D23
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X..............VP8 t....'...*....>.P.H."...U(D...7p....#.........u....o..0Nq?......B...3.....uS..yK>~........k..^...:@c........3B.t.pm..k.....x.Og.G......r.z,...@.Tl5M...a....o..#.Pg.........._..7.r^?...7.$!.D=......'.Ic.q....X..c]...#.{..Ep....cV...." >b.7!'."..9.............[....\....2..;.\..SQ}c..+....].c.o..m............Ftm...U9...C........E.....6X9T.kG..EP..{..7....Jl.+..7P...iY...6..bVT..p+...8.l.....b.T.E...*..$5!..U..L>+.U."...iY...;..`..u.....'..Z.i.)..?v....5.........B.R[.r.#..........._.5$T.@.r.....&......[E.@.q.......J.^T`..&.............4.x...g.CFt.:....[Sa.P$.Y...$R.(t.{s.@PQ....:...]+.T..........9_........:l.9..2LD..L=..c...?ew...@....u.l^.........3.<.7.GlA...o..k...5vp...Et...0.o_\.....}g.Z....(Q.j.R..~pO.ZJ..Q.o......H....U.....a.K./+wz...:..$k.n.....2.t;Z.......~.+..,.$<{ugYp..,2....\.;]6.O,.G.a.G....E.dg.m....D.\....O..EK].......U.b..&.....V..<..../......y.`..o.`y..d.Mr.j"&.....3..J}~..H...q.~...W;.'..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3960
                                                                                                                                                                                                              Entropy (8bit):7.928218146355724
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:jal23srx4sKtt7DfIzkREs38bUbc+kpGPHEAyZyff:jaI3mIFMz/kZclcvEAyZyff
                                                                                                                                                                                                              MD5:1B11F0B831D2EBA157CC8DE032E19D7D
                                                                                                                                                                                                              SHA1:B8DDD3D7AB425B6262ACA3B92CDD54002375A99A
                                                                                                                                                                                                              SHA-256:56C4ADD2F63AEA58323BC3DAE510A019DE88777C9CFA448CEA79D294DB5A1D4D
                                                                                                                                                                                                              SHA-512:51D076FC2CBADF809E016B4BDC6CF2B9E38B81F0C4CD3ABBB9DF16EDAE52535637DBAAAC5339C06BC067BCE50C42B7E0EC4A93D2D94D1692404F84AD723250E6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/38/d6/2e/38d62ec1-10aa-47f8-7aae-6c26675e1f4e/0ff67920-e432-4146-816f-c265cda009e4_iPad_Pro__U002812.9-inch_U0029__U00285th_generation_U0029-4-Stats.png/313x0w.webp
                                                                                                                                                                                                              Preview:RIFFp...WEBPVP8X........8.....VP8 .....W...*9...>.H.H#"...%.<.D..]...&{.:W..}.p?.]..S?..R}..w._.....8...eC..y..#.......6...C._.>.?..y....C.......1..I..=.!. do...7.-.........%4.y..$.y.......P...D.R.bpA(..,G..V..9.....3..n..}..}...c.........n........Iw.4{...;.?}qnB..p...gb.g..t}Zt.....(.j.v.I.,v.}......Q...O.Oj..I..}...,.$"b.R.....;..c.{dsq&....C<~..."..8L.?....Y.=..2.v;.....1<....[....wD.._.4..P@o........^%..f&.JO..B.....w.6~ ..!.Jq....Su..d.......%..2.hdh5@.mjz.l.2..s]..Hm.<...u...X..g..4..-..|..k\k.=...r..K.A"...."...zW..R.=.....zx.......YEO.=........k.....~...5.6.I.....[@@B....^....i..w_.3.bb.........F....._ze.G..`m.x"...OztTg...3.&.....r.....o....2Y.+.a.8.QR..7N..r.J..Y....?....Y-.TU.......RW_..<@.y@P@......&.t....>...M1.*h...........F.R-w#..."E]X.j...^........G@.J.........E/.H0.S6..sph.... 9.>..}A./.y..`H.._.(.......6.....Fx.d?.P....D...BI..:...3.E.~..../....(...p.............`...~.W1.".U....X....*Vo..[.....>.x.<x.j..D...3[+>.;.D.U......x
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10204), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10204
                                                                                                                                                                                                              Entropy (8bit):5.282533445396263
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
                                                                                                                                                                                                              MD5:97E3F38781BA136C719D08CA0EC5162F
                                                                                                                                                                                                              SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
                                                                                                                                                                                                              SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
                                                                                                                                                                                                              SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):50
                                                                                                                                                                                                              Entropy (8bit):3.8488255736198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                              MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                              SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                              SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                              SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12788), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):12788
                                                                                                                                                                                                              Entropy (8bit):5.253868181785939
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:LXRPSjDWRYtEAU98twdANhSUxiNlTOD2UNFxlGXCpbJX+yCFbAvywybJKbfOas51:SkKn7wd/CFJX+1kbOKrVa
                                                                                                                                                                                                              MD5:EF880BE61458E4E89C9CB9D99D2D300E
                                                                                                                                                                                                              SHA1:C7740F6524CFAB6084682B1CE320B2E5E9C4D4CC
                                                                                                                                                                                                              SHA-256:79674B01741C3978417B6B9B4B98D125755E7BB468979D5CD593EAC4B94CDB91
                                                                                                                                                                                                              SHA-512:CAF94D36E2078830AF5D3E78FA9058CA503B5A745BB70ACA7573FCEC6ECF9DA6A5A23C4E7E00D25AE84E5D66E556A2120AAC8558490C4E9D826EFEABA698DB42
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://stats.wp.com/w.js?67
                                                                                                                                                                                                              Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,(function(e){return t[e]}).bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=9)}([function(t,e){function n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.i
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):50
                                                                                                                                                                                                              Entropy (8bit):3.8488255736198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                              MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                              SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                              SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                              SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://pixel.wp.com/g.gif?blog=238643848&v=wpcom&tz=1&user_id=0&subd=henrybodmerabeggco&host=henrybodmerabeggco.wordpress.com&ref=&rand=0.7655527227078247
                                                                                                                                                                                                              Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 97812, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):97812
                                                                                                                                                                                                              Entropy (8bit):7.9978966269531435
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:1536:MxlNoV+iuaRqgnUJ9gPxMZXFwme9Xvaw8aeyH17mP4bTJagZcXU4N/42Y/4g2H4O:MLNoVXuaogUQyZVPeB0yHB9bhoU4NrYc
                                                                                                                                                                                                              MD5:FCF85E1007388C2707C982FB27D09163
                                                                                                                                                                                                              SHA1:1329D694C10F4F8DC05AEF70257E93D0481ECCB5
                                                                                                                                                                                                              SHA-256:878C9752B9A516DDE472D30E4E5C57172B2E766CF21F336DF168E2302382CA0E
                                                                                                                                                                                                              SHA-512:B1ED620469C913144DEB20BA1984DAC483112554ACE2320ACFA0F17CD529D3A0CA2F9B06AE0F7F819136842C798F05DECB16A2DCA77D126428FB0FEA9401344E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_regular.woff2
                                                                                                                                                                                                              Preview:wOF2......~....... ...}............................$..H.`*H...X...`....6.$..$..(.. ?meta....X. 8.t[.,.......?...t.!.......F..R.~..CL-8..C.F4..UW..3.m..u..1..[9*...........|y...o.......b.Z.....D..1.EL%E..".....iS.Rb].y..j...YBX*..R05%3%..$..ZF..Ok7.~......lSR......6.e.....yz...F<..FU....Q..H.)....p".m.+..".~..Y.......@#.........tQ.y~..q92.c..GO.`..x*..p.|RD....7.....T.......b.*+u\@.W:....T.u.... .AB.$>. E1.A......?.,.!m..).~e......gd.....v.4..i......<......^e.3.R.J.V4;_..{....tV..Q.._.l....E..,F..\.b.. ...*...........{..(......C.".......z{...g...F...h+A^...<..\..c..MP.J*..... ....Q+v.5.9E\.q...h..D..%"...p......}Z._..#..8A..w....5[.<|@v&..1C...m3?w...n...r|0d{....d./...[.-A.Crre .Ds.T....F.5U.Ly....#rs..?...7%@......a2.B.b7L.....>.=.. ...~..2..o........mo. \C@5W.6....6.i....w...@s.ww+.F..D..h..0....k..........H...l......AR...l.X...n..d....1`T..b`$`...........i....?@s..#. .A0..c..e...6j.....="[T.B.......W?.......}...7.,...5...n..6...Z..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (17723), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):17731
                                                                                                                                                                                                              Entropy (8bit):5.137610552487925
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:i81tUTj1UjTUn8eV7qNU7hO0+Nryu64ymgZJOiP6U4JW0PZXreVZNqHGCHGKR6qE:71YUu8eV2NQOZNyuamgZHwGZoC7Jd
                                                                                                                                                                                                              MD5:6688E054F0BF59B12A5863A99A535D98
                                                                                                                                                                                                              SHA1:3BC77B4DA0D44DD86EC62F8691D27F75FD9E7AFB
                                                                                                                                                                                                              SHA-256:E659B05C23E1987C1476889001161F7D500CB082D1AB84D41E9DEC12956251B3
                                                                                                                                                                                                              SHA-512:AE7A0DE04F08C70D9566C427CFF224C54FDF23C30CDE58DD4E60F024F910499BABA17559E7E3F05A97CA13BFF32D5C27997D05EADA81C4C6E261D3752399FCE9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://s1.wp.com/wp-content/mu-plugins/atlas/css/header.css
                                                                                                                                                                                                              Preview:.wpcom-masterbar{background:#3858e9;color:#fff;height:70px;font-size:.9em;position:fixed;left:0;top:0;width:100%;z-index:9998;-webkit-font-smoothing:subpixel-antialiased;box-shadow:inset 0-2px rgba(0,86,132,.2)}.wpcom-masterbar li a{color:#fff;text-decoration:none}.wpcom-masterbar .active{background:#4f6bec;box-shadow:inset 0-2px rgba(0,86,132,.6)}.wpcom-masterbar .wpcom-navigation{padding:0 10px}@media only screen and (max-width:480px){.wpcom-masterbar .wpcom-navigation{padding:0}}.wpcom-masterbar .wpcom-title{display:none}.newdash-welcome .wpcom-masterbar .wpcom-title{display:block}.newdash-welcome .wpcom-masterbar .wpcom-title a.wpcom-logo{color:#fff;text-decoration:none;margin-left:10px}.newdash-welcome .wpcom-masterbar .wpcom-title a.wpcom-logo span{line-height:46px}.wpcom-masterbar a.wpcom-logo{display:inline-block;margin:16px 0 0 13px;height:36px;width:170px;padding:0;background-image:url("data:image/svg+xml,%3Csvg width='170' height='36' xmlns='http://www.w3.org/2000/svg'%3E%3C
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4066
                                                                                                                                                                                                              Entropy (8bit):7.9284107337452285
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:2aH76Bdmy0eVjp1p4QDxszOYkzfw7pkzLSfpAqYUN0:b66yTX4QNsDkzAkzefDlN0
                                                                                                                                                                                                              MD5:C11951C527D3061C41769CC090F1D467
                                                                                                                                                                                                              SHA1:04CB23E19A87DCB8F455FDF8CDFC0ACAC80754FA
                                                                                                                                                                                                              SHA-256:B31DFC4239D972558299E61A6528A2DF3E6A04878CA40257BD5993B67542D341
                                                                                                                                                                                                              SHA-512:F9AF429C35E5E669446FF1D41BA39CA6F124966DEE6ED1B0568082B3C86188947961B3E7F356F5BFACCD9EE2F8D45E84CD01B0D83E6E4B94491142D9E68A8E22
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/4c/da/80/4cda807f-63f6-6a11-ec05-f3128e4706e5/cd82af5d-d101-438c-b663-da619a6bff05_iPad_Pro__U002812.9-inch_U0029__U00285th_generation_U0029-2-CreateNew.png/313x0w.webp
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X........8.....VP8 T....[...*9...>.F.G.5#.......n...3(..2..G......M...;........S....y....N..Yx>.............G.p...........8...WQ.I...k."]..iYD$...f.;l.O..\.h&..5.t.`.9.....)..u...Wm.....I......*y.\..P./}....H\A...$.....t'......aq..T....2..1!..C.-[..R...6....g.B.*j.......K.............l.~......x...t.^;..3.V._5z.),....D...d...c..[..LRTz.N..a....M..3....*l\;...k...R.C../c.l.....H...Eb.._.....;:.(.!...)..>.,..M.E............".....N.j...>.!...z.=WmO......a.p...P....F@..........s1.....v7.>..>(.j.......%.9#..5..|~.P...j....d.....-Spz...-.-..Z...0r..;..].^.D........<.h..NJ...6.ZExMT..{.(s}....L....M.....5.pg.....1..9..m.r.J.).m{.....=.O.... .<.-W.=....H.j..;..a..e}.vQ^w......$Y5........4..?.w...^g...q)9v..o(......`....a....B.e..,T......_.Z..A......O......cy..~...vW..g..O.rxOeJ....Ae.O$)..:..tx.O....nM.....H...`...ub.L../.s-.{K+..R..^x.......7A..n.....-.&zL.peE...v}.f.ax..^.S&.<...E^j.R...=RV...j...A.'...H..q.....~.)/).:F.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1248
                                                                                                                                                                                                              Entropy (8bit):7.719353769715977
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:OrMfk9oOltL8VpX4gILLZJ85xJjQrrM7/B7sXQ5YMmmKqBqQ7S8qYRzBZWC1:OofLX4LiTT4XQDlKqN7AiNF1
                                                                                                                                                                                                              MD5:24417FF16150ACE92D494D794672E95F
                                                                                                                                                                                                              SHA1:0B49EE60E3F220BA3A9D4F8A02EC8191E8EC66CC
                                                                                                                                                                                                              SHA-256:9FFC4F031D0CDC2F195DAB140ED7DDD9F4F4E407EC63D1AD4D032BA708538F53
                                                                                                                                                                                                              SHA-512:7480BAE85B92C39064D9770AD611C565868227965B9580D9402EF222C2C5923776BF3DB189739268EA2352C75EB930EDC7876B5EB41DD60760CA1129DCB08455
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X..............VP8 V...p....*....>.J.G#"..zLp4.D......M.!....t-.;lO..6..^.7.}.:_2...f...C.j.>.W..&.By.y..E7.)..t.w....gV.0.................3.h...W..p....(...cs.H.,s.1w.....y.3>..W..O.9Z .t5.[H.b/.`...g&.....:..........Ur.O..^m^n.%.....`.... ./.G'..g.K.....S.F...I/M.b.?.'....:k.9..%a....R;?*..*X`r ; ..!E.h..tm.t..v&mr.....rv...W(mF..]..e.)p.h.F.....UG......-.M........B.?*.T..*f.g~...wD..wP..i... g.....4l...-...ri=.~..h.....Y......O....on.ZK...m.....{.Z...n.j|...%..j.G..H...t6..y....V......vw.$n..4...e....)!t...l...Mu..h"..Px....+.A.7N...L..?....QV......7.6`...t..........~..>e.C.....B...4..C.a.x...."....W./..Ma...........9y..8.C..>...3.bs.``..Jps+7.....1.....wp\N...H.I%C.r...(..>.2.L.4..l.v......{.I.c.....r$...tz.$R.ZS.N.n......A.:.$q.....Y.mq....V...A.}w.S.m..c>.b... 4.SG..5.`.U.%O.K.>..4...zD.."......v0..........4n..E..h....m*.z:..}..GD2.[..98..0.4....:..E.i........h..d.2PN....tZ..{-.W.\.a.......$e....P..4..'.\.hN/.$VZK
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8203
                                                                                                                                                                                                              Entropy (8bit):7.925289586105856
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:aYH+PhNuKD4atjkFkCTdTN3KBTXW0MS44EFIcY5fPR:aYepNaGKkCMTm0MZ2cYNR
                                                                                                                                                                                                              MD5:5F7B74563BAFAFF6E4CA77BB82D511C5
                                                                                                                                                                                                              SHA1:EBCB367071A682D64A2E6471D553AD1FC1F90CD6
                                                                                                                                                                                                              SHA-256:C0E93B5EBF107AF77D9E7D101D186B3B93E9D5AD4FBB6A74E2DEA60173CC04F8
                                                                                                                                                                                                              SHA-512:D573EF0A2A6E5961021CCED439A55F3EBA9910BA53E6A01364C96549B7CBDF3EF62815B5139ABF5FE76127B8072CF8956C93CE4C6F6FFEA90C9AB2A82E5380CE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.............../....rPLTE..................................................................................................................r..X...TIDATx.....H... .)Dd..eT....V..U.-$..g?....S(.........................................................."..H....%U......W.y..............n.?..I.I...y.}...v.....Y.7.!...8Y..U......br..lZ#.......'.Y.m.K.<JZ..P1j~..X.^.d.p&).....?..eg.y...U(....s#Og..j.N.~L..Sy.v.....1.A....r..{.I.0r........#..!#..!V.2..3;.A....jd"..m..Xm.F..@.?..>.drR?D.OB..Z....%.....F.+.*,.E..e...O4rcL.Cf....j.&..D^wo.Y...*......n</.N.k.?]....h..B~.Z.C.......13.}x..2.g..C......m...uFM.~.ON...<5......7;.A.D....xor......m'..o.:22V..[M.......E*..\..[..2.'......<L.....qL.G.c.y.......||...i..^...6......g....\....9.J......2....,#....{q........7+.Db+=m^>.NLn.."D..!.[.c..az..1.;.b.....I.\..NfZ.{.C{.^.b%....'.vFl...~.Y...x&..Z.2.Qh....s'...&.u..m....Y...J3Ml..N.B......*.).v........Uj..........2(..V..*HeP...7..2.y.7..O....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3175)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):45694
                                                                                                                                                                                                              Entropy (8bit):5.118242929635633
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:tpi7T07ytsSwuLFB3t8KbX3zrcW3HsBtuv3BtlK7vKH5v9u8kEFsW1:tpK1L5bTIByv9u1EFd
                                                                                                                                                                                                              MD5:8B2EA74C2950F702116F9B02ABC52BCB
                                                                                                                                                                                                              SHA1:AD7455A6E9F0D7E73BA4B80422EF805FC66F7879
                                                                                                                                                                                                              SHA-256:FFEA291B7D7F014FDC619350CAC7B5CECF876DD20EFB498EF0D915FE3AC4BA17
                                                                                                                                                                                                              SHA-512:942397EE9B53797364C02D073689CD3FC049E2EA7AF9D89F19608A61EBB76DA8A554D124F8BE99CECE74EB540806C9BBC383DAC238448D07A42DFC4D421B89A3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[990],{67990:function(e,t,n){n.r(t),n.d(t,{ClickstreamProcessor:function(){return we}}).var r=n(24178),i=n(32722),o=n(76588),s=function(){}.s.prototype.setDelegate=function(e){return r.SC.attachDelegate(this,e)},s.prototype.localStorageObject=r.tO.localStorageObject,s.prototype.sessionStorageObject=r.tO.sessionStorageObject.var a=function(){this.environment=new s,this.logger=(0,o.RG)("mt-client-constraints")},c={nonEmpty:function(e,t){return!!r.SC.isObject(t)&&t.hasOwnProperty(e)&&r.SC.isDefinedNonNullNonEmpty(t[e])},valueMatches:function(e,t,n){if(!r.SC.isObject(t))return!1.var i=t[e].return t.hasOwnProperty(e)&&n.indexOf(i)>-1}},p="overrideFieldValue",u=function(){}.u.prototype.constrainedValue=function(e,t,n){var r=e&&e.hasOwnProperty(n)?e[n]:null.return this.applyConstraintRules(r,t)},u.prototype.applyConstraintRules=function(e,t){var n=e.return t&&t.blacklisted?n=null:t&&t.hasOwnProp
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1390
                                                                                                                                                                                                              Entropy (8bit):7.739792449523609
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:fIusD+U2jF925r9Rubx0psY9Urnlv5hbOWDpmD+ZxjSFXsG0PSEMg3sZCPf:fft/9er9RuV07Ylv5hyWldDGQStgcQPf
                                                                                                                                                                                                              MD5:7636C636E4E8C5C15E56E90873BC16A9
                                                                                                                                                                                                              SHA1:CDA89C0FCC2E170EACAFCD1A1732B4201318EE55
                                                                                                                                                                                                              SHA-256:19B7D73BE9B0EC951C925FE429EBE5E7E1B7FD2534DB0FD6EDAAD47F33FD0DA9
                                                                                                                                                                                                              SHA-512:A6679FF3D3EE11CB92B04B9C96EE99FB172166E02A6942C114CCB799CC8527069DF393C18C77FFC042D2B2F2EC513DC0EB0FB13EA7653F959DBBED49218633FD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:RIFFf...WEBPVP8X..............VP8 .........*....>.F.H."!....4.D.p.H.?.n.#z.......z?J{....h.....;}.L=/.)SE..._..<q,....#=..l'.W..'.".iG.....Lym...X.,.....e~....T....h....'...;.x."5S.L.3Ud...S....F.w......m6.....).T.3MxYH)K...k .....4..S....|.qW1.......Z.0.9..X..F{O....#=.......\.../.{..Us...#.\x........x>U...-.;.T.....]..H(.....u...9"...%....b...F.\r.z'.y.<..!g....mb...(eZ.G2.{>.*.U....G.;Vv<<.9..HS.........5X..(...].Y]....x.....kKN..r.2..D.....".h...[jgM...]/x..6..N....Z..>lJg[.r7.RF3p...L.....m!dg..[....{........v*o..=q.(&...{..%....^.....W.%.F..)..R.EU,n.M.O..$]2=S...u.....<.......1..a..H..5......".~....oA{9.x..(..........>..|..C/F.....\N..W......%9....Klg."".B.o.}..8...`J...`...e.R`j.S...8Vi..A.o..w.e..MMPe..\/..H...D....d.B....d.d../.xL......A/.ck..._;....s....OT....%0T>8jR..{.X..9......h.9....gQ.U.dE.p.7=..Z{#.....X....m..U2..X(..6..}o....9|..6...+g...]x..v..P....-...u.@...^.H8...T....A.......2'.aM..x.a.x...fmr.[l1T......Ev...1.L...../
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):18726
                                                                                                                                                                                                              Entropy (8bit):4.756109283632968
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                              MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                              SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                              SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                              SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                              2024-11-11T15:36:40.708381+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.1649758TCP
                                                                                                                                                                                                              2024-11-11T15:37:17.990684+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.1649897TCP
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Nov 11, 2024 15:36:28.933887005 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                              Nov 11, 2024 15:36:29.237611055 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                              Nov 11, 2024 15:36:29.843609095 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                              Nov 11, 2024 15:36:31.047738075 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                              Nov 11, 2024 15:36:31.554846048 CET4968980192.168.2.16192.229.211.108
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.346621037 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.346669912 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.346751928 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.347002029 CET49705443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.347048998 CET44349705192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.347100973 CET49705443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.347240925 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.347255945 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.347399950 CET49705443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.347412109 CET44349705192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.788352966 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.789007902 CET44349705192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.789309025 CET49705443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.789333105 CET44349705192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.789426088 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.789453983 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.790529966 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.790616989 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.791063070 CET44349705192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.791137934 CET49705443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.792344093 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.792428970 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.792617083 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.792627096 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.792783022 CET49705443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.792915106 CET44349705192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.838644028 CET49705443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.838658094 CET44349705192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.839034081 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.886660099 CET49705443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.005240917 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.005279064 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.005424976 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.005474091 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.017759085 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.017801046 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.017914057 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.017959118 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.018603086 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.018635035 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.018691063 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.018712997 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.018754005 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.028482914 CET49706443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.028511047 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.028662920 CET49706443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.028943062 CET49706443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.028959036 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.030267000 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.030276060 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.030333996 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.030498981 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.030507088 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.042642117 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.042684078 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.042764902 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.043052912 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.043071032 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.047852039 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.047897100 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.047975063 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.048012018 CET49713443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.048027992 CET44349713192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.048207045 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.048218966 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.048248053 CET49713443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.048281908 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.048495054 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.048516989 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.048681021 CET49713443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.048691988 CET44349713192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.048824072 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.048837900 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.060743093 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.060770035 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.062450886 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.062458992 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.062539101 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.062768936 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.062781096 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.085644960 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.085679054 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.085760117 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.085812092 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.086337090 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.086400986 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.086409092 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.086458921 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.098814964 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.098900080 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.098931074 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.098963022 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.099041939 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.099061966 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.099097013 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.099740982 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.099790096 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.099797010 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.099834919 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.099864960 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.099885941 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.099899054 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.101016998 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.101057053 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.101073980 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.101083994 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.101100922 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.142812014 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.142942905 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.143054962 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.143116951 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.145445108 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.457686901 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.535746098 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.535803080 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.535842896 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.535871983 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.535886049 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.535898924 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.535924911 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.535963058 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.535995007 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.535995007 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.536009073 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.536078930 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.536128044 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.536463976 CET49704443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.536483049 CET44349704192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.539911985 CET49717443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.539941072 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.540076971 CET49717443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.540369987 CET49717443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.540378094 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.548597097 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.549623966 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.549624920 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.549647093 CET49718443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.549684048 CET44349718192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.549768925 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.549797058 CET49718443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.549830914 CET49706443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.549846888 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.550015926 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.550024986 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.550033092 CET44349713192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.550147057 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.550156116 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.550338030 CET49718443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.550354958 CET44349718192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.550460100 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.550487995 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.550573111 CET49713443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.550578117 CET44349713192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.550961971 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.551019907 CET49706443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.551090956 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.551147938 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.551207066 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.551390886 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.551482916 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.551506996 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.551543951 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.551592112 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.551642895 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.552108049 CET44349713192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.552164078 CET49713443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.552311897 CET49706443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.552391052 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.552462101 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.552570105 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.552633047 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.552745104 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.552807093 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.552828074 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.552896023 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.552956104 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.552982092 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.553220987 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.553291082 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.553323984 CET49706443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.553333044 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.553390980 CET49713443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.553457022 CET44349713192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.553579092 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.553586006 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.553667068 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.553735018 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.553741932 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.553742886 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.553814888 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.553832054 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.553852081 CET49713443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.553858042 CET44349713192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.554059982 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.554071903 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.554474115 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.554549932 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.555535078 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.555614948 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.555685997 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.555694103 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.601644039 CET49713443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.601645947 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.601650953 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.601650953 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.602315903 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.602319002 CET49706443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.602319002 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641045094 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641087055 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641120911 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641134024 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641145945 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641171932 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641185045 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641191959 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641221046 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641252995 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641264915 CET49706443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641271114 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641308069 CET49706443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641313076 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641537905 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641572952 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641597986 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641602039 CET49706443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641608953 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641637087 CET49706443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641797066 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641827106 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641838074 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641844988 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641879082 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641886950 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641896963 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641937017 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641969919 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641969919 CET44349713192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641987085 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.641993046 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.642035007 CET44349713192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.642040968 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.642045975 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.642082930 CET49713443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.642268896 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.642309904 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.642318964 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.642323017 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.642362118 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.642365932 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.643588066 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.643654108 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.643697977 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.643707037 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.643760920 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.643804073 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.643805027 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.643816948 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.643856049 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.643862963 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.644022942 CET49713443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.644036055 CET44349713192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.644522905 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.644572973 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.644579887 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.665433884 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.665514946 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.665683985 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.665714979 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.665776968 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.665810108 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.665826082 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.665839911 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.665877104 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.665880919 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.665889978 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.665941000 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.665951967 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.681735039 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.681735992 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.681735992 CET49706443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.681746960 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.681752920 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.681766987 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.696652889 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.707632065 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.707664013 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.712594032 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.712666035 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.712694883 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.713572025 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.713665009 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.713700056 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.713711977 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.713721991 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.713767052 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.722266912 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.722363949 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.722378969 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.722647905 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.722656012 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.722687960 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.722712994 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.722712994 CET49706443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.722731113 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.722742081 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.722771883 CET49706443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.722784042 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.722830057 CET49706443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.722836018 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.722871065 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.722907066 CET49706443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.723125935 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.723135948 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.723444939 CET49706443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.723448992 CET44349706192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.724415064 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.724466085 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.724483013 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.724497080 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.724508047 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.724538088 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.724692106 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.724744081 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.724744081 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.724754095 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.724796057 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.724807024 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.725558996 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.725599051 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.725630045 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.725636005 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.725672960 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.725678921 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.725683928 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.725729942 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.726095915 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.726176977 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.726232052 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.726238966 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.726397038 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.726481915 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.726519108 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.726528883 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.726533890 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.726556063 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.726573944 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.726613045 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.726614952 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.726624966 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.726664066 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.726670980 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.726706982 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.726747990 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.726753950 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.727277994 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.727341890 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.727369070 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.727395058 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.727401018 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.727443933 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.727483988 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.727555037 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.727561951 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.727621078 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.727667093 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.727679014 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.728241920 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.728282928 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.728290081 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.728297949 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.728338003 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.728343964 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.745436907 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.745476961 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.745501995 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.745511055 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.745533943 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.745558977 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.745969057 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.746022940 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.746045113 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.746567011 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.746608973 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.746632099 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.746645927 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.746687889 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.746699095 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.747051001 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.747086048 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.747103930 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.747112989 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.747159004 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.747162104 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.747172117 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.747222900 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.750468969 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.750550032 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.750631094 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.750660896 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.774669886 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.793440104 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.793489933 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.793513060 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.793523073 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.793550014 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.793569088 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.794672966 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.794769049 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.794807911 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.794811964 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.794825077 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.794864893 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.794876099 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.795139074 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.795176983 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.795178890 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.795187950 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.795222998 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.805932999 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.806024075 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.806051970 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.806093931 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.806097984 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.806107044 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.806147099 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.806149960 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.806194067 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.806200981 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.806358099 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.806385040 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.806405067 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.806408882 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.806443930 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.806444883 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.806457043 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.806500912 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.807368040 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.807418108 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.807466030 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.807518005 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.807642937 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.807807922 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.807857990 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.807858944 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.807869911 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.807904959 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.807940006 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.807992935 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.808020115 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.808069944 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.808279037 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.808330059 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.808356047 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.808401108 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.808907032 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.808954000 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.808960915 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.808968067 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.809006929 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.809014082 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.809067011 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.809111118 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.809245110 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.809305906 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.809312105 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.809374094 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.810096025 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.810143948 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.810213089 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.810257912 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.811269999 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.811317921 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.811642885 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.811652899 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.826626062 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.826670885 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.826679945 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.826706886 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.826742887 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.826751947 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.826759100 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.826787949 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.826808929 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.826817989 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.826863050 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.826872110 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.826972008 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.827030897 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.827039957 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.827075005 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.827086926 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.827095985 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.827120066 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.827459097 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.827497959 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.827507019 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.827522993 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.827545881 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.828214884 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.828270912 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.828284025 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.828340054 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.828391075 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.828442097 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.828448057 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.828458071 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.828483105 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.828504086 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.831629038 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.831700087 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.831789017 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.831847906 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.832093954 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.832144976 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.874676943 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.874743938 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.874758005 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.874788046 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.874823093 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.886862993 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.886900902 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.886924982 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.886934996 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.886962891 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.886984110 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887064934 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887115002 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887118101 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887126923 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887164116 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887171984 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887181044 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887214899 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887217045 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887265921 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887273073 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887320995 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887339115 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887389898 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887393951 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887401104 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887442112 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887722015 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887765884 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887775898 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887779951 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887809038 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887828112 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887914896 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.887960911 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.888006926 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.888062954 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.888250113 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.888297081 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.888310909 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.888369083 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.888391018 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.888437033 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.888441086 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.888448954 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.888482094 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.888495922 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.888505936 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.888550997 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.888556004 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.888592958 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.888639927 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.888994932 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.889003992 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.907628059 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.907707930 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.907725096 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.907737017 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.907766104 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.907785892 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.907825947 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.907836914 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.907887936 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.907942057 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.907964945 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.907999039 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.908008099 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.908029079 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.908051014 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.908116102 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.908166885 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.908327103 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.908382893 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.908560038 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.908622026 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.908668995 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.908718109 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.908844948 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.908894062 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.908931017 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.908987999 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.909141064 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.909181118 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.909193039 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.909202099 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.909226894 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.909241915 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.909246922 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.909306049 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.909349918 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.909576893 CET49712443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.909589052 CET44349712192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.927184105 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.927232027 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.927300930 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.927534103 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.927555084 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.961136103 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.961184978 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.961220026 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.961256027 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.961257935 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.961283922 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.961322069 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.961327076 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.961378098 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.961378098 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.961385965 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.961424112 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.961762905 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.962044001 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.962105036 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.962112904 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.973818064 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.974083900 CET49717443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.974097013 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.975125074 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.975189924 CET49717443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.976171017 CET49717443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.976264954 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.976330996 CET49717443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.976337910 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.982095003 CET44349718192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.982328892 CET49718443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.982356071 CET44349718192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.983855963 CET44349718192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.983923912 CET49718443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.984805107 CET49718443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.984885931 CET44349718192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.984952927 CET49718443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.984961033 CET44349718192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.009664059 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.025633097 CET49717443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.025682926 CET49718443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.042572975 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.042673111 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.042745113 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.042749882 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.042769909 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.042823076 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.043015003 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.043118000 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.043148994 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.043160915 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.043165922 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.043209076 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.043915987 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.043968916 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.044013023 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.044017076 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.044084072 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.044122934 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.044123888 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.044133902 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.044183016 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.044934988 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.044989109 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.045032024 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.045037031 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.045473099 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.045502901 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.045522928 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.045527935 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.045571089 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.045574903 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.065308094 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.065398932 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.065454006 CET49717443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.066193104 CET49717443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.066206932 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.067954063 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.067996025 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.068089962 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.068300962 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.068316936 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.068960905 CET49723443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.069008112 CET44349723192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.069081068 CET49723443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.069247007 CET49723443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.069262981 CET44349723192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.073030949 CET44349718192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.073096037 CET44349718192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.073136091 CET44349718192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.073141098 CET49718443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.073167086 CET44349718192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.073210955 CET49718443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.073220015 CET44349718192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.073405981 CET44349718192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.073446989 CET49718443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.073455095 CET44349718192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.073839903 CET44349718192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.073874950 CET44349718192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.073877096 CET49718443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.073889971 CET44349718192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.073929071 CET49718443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.077783108 CET44349718192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.077908993 CET44349718192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.077981949 CET49718443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.078190088 CET49718443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.078205109 CET44349718192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.088654995 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.088879108 CET49724443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.088908911 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.088970900 CET49724443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.089198112 CET49724443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.089216948 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.123817921 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.123903990 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.123939991 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.123974085 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.123996973 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.124037981 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.124068022 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.124074936 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.124116898 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.124121904 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.124304056 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.124344110 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.124346018 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.124356031 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.124398947 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.124641895 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.124699116 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.125200033 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.125374079 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.125732899 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.125781059 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.125793934 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.125798941 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.125818014 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.125823975 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.125847101 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.125849962 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.125885010 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.126621962 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.126682997 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.126687050 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.126710892 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.126733065 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.126737118 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.126745939 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.126761913 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.126799107 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.126802921 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.126843929 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.127696991 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.127732038 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.127759933 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.127765894 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.127790928 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.127809048 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.205014944 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.205116034 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.205183029 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.205243111 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.205409050 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.205455065 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.205907106 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.205970049 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206094980 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206151009 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206151009 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206160069 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206193924 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206196070 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206216097 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206223965 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206235886 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206248045 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206275940 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206279993 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206321001 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206543922 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206581116 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206598043 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206604004 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206635952 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206655025 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206697941 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206746101 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206753016 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206757069 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.206792116 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.207447052 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.207526922 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.207570076 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.207613945 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.207613945 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.207623005 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.207633972 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.210026979 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.210084915 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.210091114 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.210139990 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.210216045 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.210266113 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.210272074 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.210275888 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.210300922 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.210315943 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.210320950 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.210366011 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.210381031 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.210386038 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.210448027 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.210982084 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.211056948 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.211102962 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.211149931 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.211153984 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.211196899 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.211242914 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.211353064 CET49714443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.211364985 CET44349714192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.213893890 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.213949919 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.214027882 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.214266062 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.214283943 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.225563049 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.225594044 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.225658894 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.226579905 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.226593018 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.226680994 CET49705443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.231057882 CET49728443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.231086969 CET44349728192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.231152058 CET49728443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.231760025 CET49728443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.231772900 CET44349728192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.234091997 CET49729443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.234123945 CET44349729192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.234183073 CET49729443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.234580040 CET49729443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.234596014 CET44349729192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.267329931 CET44349705192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.353113890 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.353408098 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.353441000 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.354517937 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.354618073 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.355068922 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.355144024 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.355258942 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.355274916 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.355937958 CET44349705192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.355987072 CET44349705192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.356021881 CET44349705192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.356034040 CET49705443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.356061935 CET44349705192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.356105089 CET49705443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.356112003 CET44349705192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.356450081 CET44349705192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.356499910 CET49705443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.358011961 CET49705443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.358033895 CET44349705192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.383518934 CET49730443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.383565903 CET44349730192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.383661985 CET49730443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.383948088 CET49730443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.383964062 CET44349730192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.403634071 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.578340054 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.578718901 CET44349723192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.578944921 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.578974009 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.579212904 CET49723443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.579246044 CET44349723192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.579355001 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.579685926 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.579747915 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.579865932 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.580328941 CET44349723192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.580419064 CET49723443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.580648899 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.580796957 CET49723443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.580859900 CET44349723192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.580985069 CET49724443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.581001043 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.581132889 CET49723443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.581140041 CET44349723192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.582475901 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.582567930 CET49724443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.582834959 CET49724443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.582921028 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.582936049 CET49724443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.599518061 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.599571943 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.599607944 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.599641085 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.599642038 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.599654913 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.599709034 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.600068092 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.600105047 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.600126028 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.600133896 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.600171089 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.600173950 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.600182056 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.600225925 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.601043940 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.623352051 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.623368025 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.625644922 CET49724443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.625646114 CET49723443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.625664949 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.640646935 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.665851116 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.666147947 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.666182041 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.666526079 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.666874886 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.666953087 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.667032957 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.670342922 CET44349723192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.670409918 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.670449972 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.670464993 CET44349723192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.670480967 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.670505047 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.670531034 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.670555115 CET49723443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.670576096 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.670584917 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.671073914 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.671116114 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.671127081 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.671260118 CET49723443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.671278954 CET44349723192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.672650099 CET49724443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.672997952 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.673065901 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.673108101 CET49724443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.673120022 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.673166990 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.673208952 CET49724443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.673217058 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.673266888 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.673305988 CET49724443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.673309088 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.673326015 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.673361063 CET49724443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.673367023 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.675163031 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.675215960 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.675239086 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.677867889 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.677920103 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.677922964 CET49724443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.677934885 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.677980900 CET49724443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.677990913 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.678014994 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.678055048 CET49724443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.678226948 CET49724443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.678240061 CET44349724192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.680737019 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.680814028 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.680866003 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.680887938 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.680994987 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.681035995 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.681036949 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.681047916 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.681087971 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.681097984 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.681879044 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.681931019 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.681937933 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.682272911 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.682318926 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.682327032 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.682343006 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.682379007 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.682384968 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.683060884 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.683104038 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.683111906 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.683123112 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.683159113 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.683187962 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.683878899 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.683923006 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.683933020 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.683969975 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.684019089 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.684025049 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.711338043 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.720647097 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.720670938 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.735641956 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.741430998 CET44349728192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.741674900 CET49728443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.741698980 CET44349728192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.742063999 CET44349728192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.742400885 CET49728443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.742464066 CET44349728192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.742556095 CET49728443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.742850065 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.743025064 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.743037939 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.743865967 CET44349729192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.744086981 CET49729443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.744116068 CET44349729192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.744692087 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.744761944 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.745043039 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.745126963 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.745141983 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.745167017 CET44349729192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.745223999 CET49729443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.746120930 CET49729443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.746185064 CET44349729192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.746376991 CET49729443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.746387005 CET44349729192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.751466036 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.751497030 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.751523018 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.751526117 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.751555920 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.751570940 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.751821041 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.751864910 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.751868963 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.751878977 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.751913071 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.751920938 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.752459049 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.752491951 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.752502918 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.752511978 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.752571106 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.752572060 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.752582073 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.752624035 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.753240108 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.753360987 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.753390074 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.753405094 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.753416061 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.753451109 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.753458977 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.753479958 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.753520012 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.753616095 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.753628969 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.757757902 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.757812023 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.757850885 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.757863998 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.757879972 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.757919073 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.757925034 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.758093119 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.758131027 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.758141994 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.758148909 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.758207083 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.758213997 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.758625031 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.758651018 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.758717060 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.759126902 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.759139061 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.762100935 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.762183905 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.762217045 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.762233973 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.762249947 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.762262106 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.762294054 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.762315989 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.762371063 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.762382984 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.762573004 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.762614965 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.762661934 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.762667894 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.762705088 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.762753010 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.762805939 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.763490915 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.763546944 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.763585091 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.763634920 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.763987064 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.764040947 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.764477968 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.764535904 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.764698029 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.764755011 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.765353918 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.765396118 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.765400887 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.765414000 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.765438080 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.765456915 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.766210079 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.766258001 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.783339977 CET44349728192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.787333012 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.798650026 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.798652887 CET49729443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.798655987 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.798657894 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.798682928 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.806673050 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.806759119 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.828444004 CET44349730192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.828727007 CET49730443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.828752995 CET44349730192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.829829931 CET44349730192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.829895973 CET49730443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.830204010 CET49730443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.830272913 CET44349730192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.830408096 CET49730443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.830416918 CET44349730192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.834537029 CET44349728192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.834584951 CET44349728192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.834619045 CET44349728192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.834665060 CET44349728192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.834764004 CET49728443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.834789991 CET44349728192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.834923983 CET44349728192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.834956884 CET44349728192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.834974051 CET49728443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.834983110 CET44349728192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835024118 CET49728443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835031033 CET44349728192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835199118 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835249901 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835254908 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835279942 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835338116 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835339069 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835351944 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835402966 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835410118 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835432053 CET44349729192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835478067 CET44349729192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835509062 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835515022 CET44349729192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835524082 CET49729443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835546970 CET44349729192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835556984 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835589886 CET44349729192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835614920 CET49729443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835622072 CET44349729192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835660934 CET49729443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835665941 CET44349729192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835675955 CET44349729192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.835709095 CET49729443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.837078094 CET44349729192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.837141037 CET44349729192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.837182999 CET49729443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.837194920 CET44349729192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.837207079 CET44349729192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.837255001 CET49729443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.838901997 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.838941097 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.838963985 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.838984966 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.838995934 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.839047909 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.839281082 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.839292049 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.839400053 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.839445114 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.839445114 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.839457035 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.839498997 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.839509964 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.839797974 CET49729443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.839819908 CET44349729192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.840255022 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.840310097 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.840315104 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.840328932 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.840368986 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.840377092 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.840430975 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.840467930 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.840475082 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.841094017 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.841126919 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.841154099 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.841162920 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.841216087 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.841222048 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.842077971 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.842124939 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.842133999 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.842140913 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.842190027 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.844546080 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.844604969 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.844650984 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.844671965 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.844698906 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.844712019 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.844722033 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.844748020 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.844768047 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.844774961 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.844793081 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.844798088 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.844841957 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.844846964 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.844858885 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.844885111 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.844918013 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.844923973 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.844935894 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.844958067 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.845587969 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.845635891 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.846051931 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.846097946 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.846115112 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.846128941 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.846142054 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.846205950 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.846247911 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.846256018 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.846267939 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.846292973 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.846298933 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.846321106 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.846916914 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.846966982 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.846978903 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.847016096 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.847022057 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.847034931 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.847064018 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.847122908 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.847162962 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.854300976 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.854327917 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.855647087 CET49732443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.855680943 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.855834007 CET49732443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.856158018 CET49732443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.856169939 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.856430054 CET49733443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.856447935 CET44349733192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.856503010 CET49733443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.856604099 CET49734443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.856642008 CET44349734192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.856693029 CET49734443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.857089043 CET49735443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.857095957 CET44349735192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.857155085 CET49735443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.857587099 CET49735443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.857599974 CET44349735192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.857882023 CET49734443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.857903004 CET44349734192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.858205080 CET49733443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.858215094 CET44349733192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.864229918 CET49736443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.864254951 CET44349736192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.864329100 CET49736443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.864850044 CET49736443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.864861012 CET44349736192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.867398024 CET49737443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.867436886 CET44349737192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.867497921 CET49737443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.868338108 CET49737443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.868355989 CET44349737192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.873605013 CET49739443192.168.2.16192.0.78.22
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.873631954 CET44349739192.0.78.22192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.873696089 CET49739443192.168.2.16192.0.78.22
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.873945951 CET49739443192.168.2.16192.0.78.22
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.873959064 CET44349739192.0.78.22192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.875282049 CET49740443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.875309944 CET44349740192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.875372887 CET49740443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.875555038 CET49740443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.875565052 CET44349740192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.878633022 CET49730443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.879355907 CET49728443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.879379988 CET44349728192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.915601015 CET44349728192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.915678978 CET44349728192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.915700912 CET49728443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.915740013 CET49728443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.915910006 CET49728443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.915930986 CET44349728192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.920909882 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.920998096 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.921024084 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.921047926 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.921055079 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.921065092 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.921103954 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.921113968 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.921164036 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.921169996 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.921530008 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.921574116 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.921581030 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.921627045 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.921662092 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.921674013 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.921680927 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.921720028 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.921737909 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.922606945 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.922646046 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.922683954 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.922691107 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.922724962 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.922745943 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.923492908 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.923553944 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.923556089 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.923566103 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.923626900 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.924438953 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.924484015 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.924499989 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.924506903 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.924539089 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.924562931 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.925257921 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.925319910 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.925338030 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.925395966 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.926363945 CET49741443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.926403046 CET44349741192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.926476955 CET49741443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.926675081 CET49741443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.926695108 CET44349741192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.964068890 CET44349730192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.964127064 CET44349730192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.964173079 CET44349730192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.964199066 CET49730443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.964232922 CET44349730192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.964284897 CET49730443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.964292049 CET44349730192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.964365959 CET44349730192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.964423895 CET49730443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.964855909 CET49730443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.964868069 CET44349730192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.966671944 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.966753006 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.001293898 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.001348972 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.001451969 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.001480103 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.001521111 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.001794100 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.001852989 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.001863003 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.001878023 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.001900911 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.001907110 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.001929998 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.002249956 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.002307892 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.002315998 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.002334118 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.002376080 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.002382040 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.002394915 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.002731085 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.002779007 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.002793074 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.002801895 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.002829075 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.003282070 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.003330946 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.003334999 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.003344059 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.003380060 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.003411055 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.003439903 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.003456116 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.003462076 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.003487110 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.004076958 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.004122972 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.004137993 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.004144907 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.004168987 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.004751921 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.004801989 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.004895926 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.004911900 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.182068110 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.185627937 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.185652018 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.186043024 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.186546087 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.186615944 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.186638117 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.227775097 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.227785110 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.274065018 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.274115086 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.274147987 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.274178982 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.274291039 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.274291039 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.274305105 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.274445057 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.274475098 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.274497032 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.274501085 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.274513006 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.274547100 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.277777910 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.278047085 CET49732443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.278074980 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.278558016 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.278871059 CET49732443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.278959990 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.279022932 CET49732443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.279079914 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.279139996 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.279794931 CET44349734192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.279974937 CET49734443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.280005932 CET44349734192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.280059099 CET44349733192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.280221939 CET49733443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.280231953 CET44349733192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.281001091 CET44349735192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.281073093 CET44349734192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.281136990 CET49734443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.281295061 CET44349733192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.281300068 CET49735443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.281307936 CET44349735192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.281354904 CET49733443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.282311916 CET49734443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.282393932 CET44349734192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.282468081 CET49733443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.282569885 CET44349733192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.282656908 CET49734443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.282669067 CET44349734192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.282706022 CET49733443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.282712936 CET44349733192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.282733917 CET44349735192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.282800913 CET49735443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.283040047 CET49735443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.283114910 CET44349735192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.283119917 CET49735443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.286849976 CET44349736192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.287065029 CET49736443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.287092924 CET44349736192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.287420988 CET44349736192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.287729025 CET49736443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.287787914 CET44349736192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.287837982 CET49736443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.289397955 CET44349737192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.289603949 CET49737443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.289623022 CET44349737192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.289941072 CET44349737192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.290225983 CET49737443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.290282965 CET44349737192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.290307999 CET49737443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.295511961 CET44349739192.0.78.22192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.295748949 CET49739443192.168.2.16192.0.78.22
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.295758009 CET44349739192.0.78.22192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.296005011 CET44349740192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.296201944 CET49740443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.296211004 CET44349740192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.296941042 CET44349739192.0.78.22192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.296997070 CET49739443192.168.2.16192.0.78.22
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.297252893 CET44349740192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.297307968 CET49740443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.297950983 CET49740443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.298006058 CET44349740192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.298079014 CET49739443192.168.2.16192.0.78.22
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.298137903 CET44349739192.0.78.22192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.298248053 CET49740443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.298254013 CET44349740192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.298305988 CET49739443192.168.2.16192.0.78.22
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.298312902 CET44349739192.0.78.22192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.322659969 CET49733443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.322659969 CET49735443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.322664022 CET49734443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.322675943 CET44349735192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.323337078 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.331329107 CET44349736192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.335330009 CET44349737192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.338632107 CET49740443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.338632107 CET49737443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.338641882 CET49739443192.168.2.16192.0.78.22
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.347769976 CET44349741192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.348059893 CET49741443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.348083019 CET44349741192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.349153042 CET44349741192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.349576950 CET49741443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.350253105 CET49741443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.350393057 CET44349741192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.350466013 CET49741443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.350480080 CET44349741192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.356512070 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.356580019 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.356610060 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.356630087 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.356645107 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.356684923 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.356690884 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.356839895 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.356873989 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.356880903 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.356889009 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.356925964 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.356931925 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.358000994 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.358037949 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.358053923 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.358061075 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.358094931 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.358123064 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.358129025 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.358172894 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.358179092 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.358740091 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.358786106 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.358797073 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.358803988 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.358851910 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.358854055 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.358891964 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.359056950 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.359072924 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.369920015 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.369967937 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.370008945 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.370008945 CET49732443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.370042086 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.370081902 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.370095015 CET49732443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.370105982 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.370157003 CET49732443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.370644093 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.370651007 CET49735443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.370711088 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.370755911 CET49732443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.370763063 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.371053934 CET44349734192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.371129036 CET44349734192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.371176958 CET49734443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.371447086 CET44349733192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.371721983 CET44349733192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.371870995 CET49733443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.372814894 CET44349735192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.372895002 CET44349735192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.372945070 CET49735443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.372961044 CET49734443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.372984886 CET44349734192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.373817921 CET49733443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.373826027 CET44349733192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.376050949 CET49735443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.376055002 CET44349735192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.378640890 CET44349736192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.378690958 CET44349736192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.378726959 CET44349736192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.378736973 CET49736443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.378746986 CET44349736192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.378783941 CET49736443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.378792048 CET44349736192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.378838062 CET49736443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.379549026 CET49736443192.168.2.16192.0.73.2
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.379564047 CET44349736192.0.73.2192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.381541967 CET44349737192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.381587029 CET44349737192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.381619930 CET44349737192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.381630898 CET49737443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.381640911 CET44349737192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.381683111 CET49737443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.381688118 CET44349737192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.381901026 CET44349737192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.381934881 CET44349737192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.381938934 CET49737443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.381946087 CET44349737192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.381988049 CET49737443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.381992102 CET44349737192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.382004023 CET44349737192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.382040024 CET49737443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.382529974 CET49737443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.382539034 CET44349737192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.386432886 CET49742443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.386473894 CET44349742192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.386538982 CET49742443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.386560917 CET49743443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.386578083 CET44349743192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.386651993 CET49743443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.387240887 CET49744443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.387279987 CET44349744192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.387350082 CET49744443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.387401104 CET44349740192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.387448072 CET44349740192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.387480021 CET44349740192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.387492895 CET49740443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.387511969 CET44349740192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.387523890 CET49742443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.387537956 CET44349742192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.387557030 CET49740443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.387563944 CET44349740192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.387665987 CET49743443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.387676954 CET44349743192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.387784004 CET49744443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.387798071 CET44349744192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.387904882 CET44349740192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.387937069 CET44349740192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.387940884 CET49740443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.387948036 CET44349740192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.387991905 CET49740443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.388329029 CET44349740192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.402659893 CET49741443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.406739950 CET49745443192.168.2.16184.28.90.27
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.406786919 CET44349745184.28.90.27192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.406867027 CET49745443192.168.2.16184.28.90.27
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.408663988 CET49745443192.168.2.16184.28.90.27
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.408678055 CET44349745184.28.90.27192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.418673992 CET49732443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.418684959 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.434679031 CET49740443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.466789007 CET49732443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.469799995 CET44349739192.0.78.22192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.469876051 CET44349739192.0.78.22192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.469928026 CET49739443192.168.2.16192.0.78.22
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.470819950 CET49739443192.168.2.16192.0.78.22
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.470832109 CET44349739192.0.78.22192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.471610069 CET44349741192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.471657991 CET44349741192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.471693039 CET44349741192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.471707106 CET49741443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.471734047 CET44349741192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.471771002 CET44349741192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.471781015 CET49741443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.471787930 CET44349741192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.471836090 CET49741443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.471843004 CET44349741192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.471882105 CET44349741192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.471916914 CET49741443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.471920967 CET44349741192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.471940041 CET44349741192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.471980095 CET49741443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.473927021 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.473989964 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.474019051 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.474040985 CET49732443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.474047899 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.474059105 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.474102974 CET49732443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.474112034 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.474144936 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.474158049 CET49732443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.474190950 CET49732443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.474524975 CET49732443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.474538088 CET44349732192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.474940062 CET44349740192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.475039959 CET44349740192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.475085974 CET49740443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.477401972 CET49740443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.477411032 CET44349740192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.486316919 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.486350060 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.486449003 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.486758947 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.486774921 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.486844063 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.487523079 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.487540007 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.487621069 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.487761021 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.487782001 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.487932920 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.487940073 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.488070011 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.488082886 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.490257978 CET49749443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.490300894 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.490369081 CET49749443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.490674019 CET49749443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.490685940 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.495507002 CET49750443192.168.2.16192.0.78.23
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.495532036 CET44349750192.0.78.23192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.495620966 CET49750443192.168.2.16192.0.78.23
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.495791912 CET49750443192.168.2.16192.0.78.23
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.495805025 CET44349750192.0.78.23192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.552076101 CET44349741192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.552196980 CET44349741192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.552349091 CET49741443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.552891970 CET49741443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.552912951 CET44349741192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.814425945 CET44349742192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.814429998 CET44349743192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.814779997 CET44349744192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.814841032 CET49743443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.814848900 CET44349743192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.814943075 CET49742443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.814954996 CET44349742192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.815126896 CET49744443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.815145969 CET44349744192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.815943003 CET44349743192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.816025019 CET49743443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.816031933 CET44349742192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.816097975 CET49742443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.816294909 CET49743443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.816361904 CET44349743192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.816555977 CET44349744192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.816581964 CET49742443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.816637039 CET49744443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.816656113 CET44349742192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.816720963 CET49743443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.816728115 CET44349743192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.816936016 CET49744443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.816996098 CET49742443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.817006111 CET44349742192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.817089081 CET49744443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.817099094 CET44349744192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.817169905 CET44349744192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.862665892 CET49743443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.862668991 CET49742443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.862936974 CET49744443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.862960100 CET44349744192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.905688047 CET44349743192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.905692101 CET44349742192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.905771017 CET44349743192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.905827045 CET44349742192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.905848026 CET49743443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.905878067 CET49742443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.905963898 CET44349744192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.906016111 CET49744443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.907241106 CET49742443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.907257080 CET44349742192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.907557011 CET49743443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.907567024 CET44349743192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.907888889 CET49744443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.907898903 CET44349744192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.913475990 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.913492918 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.913739920 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.913748026 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.913867950 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.913880110 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.914099932 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.914241076 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.914648056 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.914737940 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.914966106 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.915055990 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.915865898 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.916279078 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.916347027 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.916541100 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.916567087 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.916811943 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.916996956 CET49749443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.917025089 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.917028904 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.917342901 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.917361975 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.917454004 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.917464018 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.917690039 CET49749443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.917756081 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.917787075 CET49749443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.923551083 CET44349750192.0.78.23192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.923748016 CET49750443192.168.2.16192.0.78.23
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.923757076 CET44349750192.0.78.23192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.925000906 CET44349750192.0.78.23192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.925069094 CET49750443192.168.2.16192.0.78.23
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.925332069 CET49750443192.168.2.16192.0.78.23
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.925393105 CET44349750192.0.78.23192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.925426960 CET49750443192.168.2.16192.0.78.23
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.956789017 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.956804037 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.963327885 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.963330984 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.963336945 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.967330933 CET44349750192.0.78.23192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.971766949 CET49750443192.168.2.16192.0.78.23
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.971770048 CET49749443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.971774101 CET44349750192.0.78.23192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.005306005 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.005461931 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.005492926 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.005537033 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.005546093 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.005685091 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.005717039 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.005726099 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.005769014 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.005786896 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.005831957 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.005860090 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.005877972 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.005893946 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.005938053 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.006155014 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.006211042 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.006253958 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.006257057 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.006263971 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.006304026 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.006309032 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.006318092 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.006359100 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.007651091 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.008322954 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.008359909 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.008389950 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.008399963 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.008415937 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.008445978 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.008605957 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.008652925 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.008666992 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.008690119 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.008693933 CET49749443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.008696079 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.008714914 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.008722067 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.008737087 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.008757114 CET49749443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.008783102 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.008790016 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.008832932 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.009227037 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.009270906 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.009278059 CET49749443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.009288073 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.009327888 CET49749443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.009335041 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.009759903 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.009773970 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.010180950 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.010256052 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.010297060 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.010301113 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.010307074 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.010355949 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.019654036 CET49750443192.168.2.16192.0.78.23
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.024211884 CET49751443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.024246931 CET44349751192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.024308920 CET49751443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.024523973 CET49751443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.024535894 CET44349751192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.042383909 CET44349745184.28.90.27192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.042644978 CET49745443192.168.2.16184.28.90.27
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.046366930 CET49745443192.168.2.16184.28.90.27
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.046389103 CET44349745184.28.90.27192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.046840906 CET44349745184.28.90.27192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.051655054 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.055387020 CET49749443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.060606003 CET44349750192.0.78.23192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.060672998 CET44349750192.0.78.23192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.060730934 CET49750443192.168.2.16192.0.78.23
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.064677000 CET49750443192.168.2.16192.0.78.23
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.064694881 CET44349750192.0.78.23192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.085540056 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.085589886 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.085632086 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.085653067 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.085666895 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.085686922 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.085711002 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.085741997 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.085767031 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.085776091 CET49749443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.085797071 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.085800886 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.085829973 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.085854053 CET49749443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.086206913 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.086227894 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.087302923 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.087382078 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.087433100 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.087446928 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.087496996 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.087982893 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.087999105 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.089581013 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.089644909 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.089695930 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.089703083 CET49749443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.089741945 CET49749443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.090018034 CET49749443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.090038061 CET44349749192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.093847990 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.093858004 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.093923092 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.094152927 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.094160080 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.094970942 CET49745443192.168.2.16184.28.90.27
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.135344028 CET44349745184.28.90.27192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.261629105 CET44349745184.28.90.27192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.261723042 CET44349745184.28.90.27192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.261791945 CET49745443192.168.2.16184.28.90.27
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.261929989 CET49745443192.168.2.16184.28.90.27
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.261950016 CET44349745184.28.90.27192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.261961937 CET49745443192.168.2.16184.28.90.27
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.261969090 CET44349745184.28.90.27192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.267808914 CET49753443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.267849922 CET44349753142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.267926931 CET49753443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.268141985 CET49753443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.268157959 CET44349753142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.296149969 CET49754443192.168.2.16184.28.90.27
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.296188116 CET44349754184.28.90.27192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.296272039 CET49754443192.168.2.16184.28.90.27
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.296606064 CET49754443192.168.2.16184.28.90.27
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.296622992 CET44349754184.28.90.27192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.454761028 CET44349751192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.455079079 CET49751443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.455107927 CET44349751192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.456486940 CET44349751192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.456562042 CET49751443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.457004070 CET49751443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.457062960 CET44349751192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.457113028 CET49751443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.497663975 CET49751443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.497687101 CET44349751192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.536298037 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.536669970 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.536683083 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.537012100 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.537314892 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.537375927 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.537460089 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.544670105 CET49751443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.546143055 CET44349751192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.546191931 CET44349751192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.546257019 CET49751443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.546279907 CET44349751192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.546473026 CET44349751192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.546504021 CET44349751192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.546529055 CET49751443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.546539068 CET44349751192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.546578884 CET49751443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.546585083 CET44349751192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.546910048 CET44349751192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.546962023 CET49751443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.547252893 CET49751443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.547271967 CET44349751192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.583328962 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.627904892 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.627957106 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.627995014 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.628015995 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.628022909 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.628068924 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.628073931 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.628221035 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.628261089 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.628264904 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.628654003 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.628688097 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.628701925 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.628706932 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.628755093 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.708808899 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.709079027 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.709146023 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.709147930 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.709194899 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.709567070 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.709585905 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.873220921 CET44349753142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.873529911 CET49753443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.873565912 CET44349753142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.874658108 CET44349753142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.874725103 CET49753443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.878149986 CET44349754184.28.90.27192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.878223896 CET49754443192.168.2.16184.28.90.27
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.879573107 CET49754443192.168.2.16184.28.90.27
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.879584074 CET44349754184.28.90.27192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.879885912 CET44349754184.28.90.27192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.879945993 CET49753443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.880036116 CET44349753142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.881006002 CET49754443192.168.2.16184.28.90.27
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.923331022 CET44349754184.28.90.27192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.926666021 CET49753443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.926687002 CET44349753142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.976639986 CET49753443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:36:37.049637079 CET44349754184.28.90.27192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:37.049725056 CET44349754184.28.90.27192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:37.049782038 CET49754443192.168.2.16184.28.90.27
                                                                                                                                                                                                              Nov 11, 2024 15:36:37.050514936 CET49754443192.168.2.16184.28.90.27
                                                                                                                                                                                                              Nov 11, 2024 15:36:37.050534964 CET44349754184.28.90.27192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:37.050546885 CET49754443192.168.2.16184.28.90.27
                                                                                                                                                                                                              Nov 11, 2024 15:36:37.050554037 CET44349754184.28.90.27192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:37.111974001 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                              Nov 11, 2024 15:36:37.411776066 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                              Nov 11, 2024 15:36:38.017678976 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                              Nov 11, 2024 15:36:38.132956028 CET49757443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:38.132999897 CET44349757192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:38.133105040 CET49757443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:38.139368057 CET49757443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:38.139383078 CET44349757192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:38.257673025 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                              Nov 11, 2024 15:36:38.804299116 CET44349757192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:38.804620028 CET49757443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:38.804651022 CET44349757192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:38.804970026 CET44349757192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:38.805318117 CET49757443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:38.805389881 CET44349757192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:38.805543900 CET49757443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:38.805573940 CET44349757192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:38.895914078 CET44349757192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:38.895967007 CET44349757192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:38.896029949 CET49757443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:38.896603107 CET49757443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:38.896617889 CET44349757192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:39.228770971 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                              Nov 11, 2024 15:36:39.585369110 CET49758443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:36:39.585398912 CET443497584.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:39.589498997 CET49758443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:36:39.590548038 CET49758443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:36:39.590560913 CET443497584.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.331456900 CET443497584.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.331829071 CET49758443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.337678909 CET49758443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.337698936 CET443497584.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.338025093 CET443497584.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.380004883 CET49758443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.421505928 CET49758443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.467334986 CET443497584.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.696314096 CET443497584.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.696352959 CET443497584.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.696363926 CET443497584.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.696402073 CET443497584.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.696417093 CET443497584.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.696425915 CET49758443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.696429968 CET443497584.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.696465969 CET443497584.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.696482897 CET49758443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.696506023 CET49758443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.696624994 CET443497584.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.696677923 CET49758443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.696685076 CET443497584.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.707937956 CET49758443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.707984924 CET443497584.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.708003044 CET49758443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.708272934 CET443497584.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.708331108 CET443497584.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:40.708380938 CET49758443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:36:41.582839966 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                              Nov 11, 2024 15:36:41.643659115 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                              Nov 11, 2024 15:36:41.883676052 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                              Nov 11, 2024 15:36:42.491688013 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                              Nov 11, 2024 15:36:43.700706959 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                              Nov 11, 2024 15:36:46.100709915 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                              Nov 11, 2024 15:36:46.450723886 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                              Nov 11, 2024 15:36:46.893759012 CET44349753142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:46.893827915 CET44349753142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:46.893883944 CET49753443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:36:47.763391972 CET49753443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:36:47.763412952 CET44349753142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:47.857734919 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.297137976 CET49760443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.297185898 CET44349760192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.297313929 CET49760443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.297518969 CET49760443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.297533035 CET44349760192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.722470045 CET44349760192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.722841978 CET49760443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.722856998 CET44349760192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.723212957 CET44349760192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.723545074 CET49760443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.723611116 CET44349760192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.723687887 CET49760443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.767339945 CET44349760192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.814661980 CET44349760192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.814723969 CET44349760192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.814829111 CET49760443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.815594912 CET49760443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.815614939 CET44349760192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.817996979 CET49762443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.818018913 CET44349762192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.818187952 CET49762443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.818357944 CET49762443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.818372011 CET44349762192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:50.904755116 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.240282059 CET44349762192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.241520882 CET49762443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.241532087 CET44349762192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.242177963 CET44349762192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.242743969 CET49762443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.242804050 CET44349762192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.243055105 CET49762443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.255470037 CET49766443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.255487919 CET44349766151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.255556107 CET49766443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.256218910 CET49766443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.256231070 CET44349766151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.283337116 CET44349762192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.337826967 CET44349762192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.337898016 CET44349762192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.337961912 CET49762443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.338567972 CET49762443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.338582993 CET44349762192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.850872993 CET44349766151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.851175070 CET49766443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.851187944 CET44349766151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.852114916 CET44349766151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.852171898 CET49766443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.852176905 CET44349766151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.852245092 CET49766443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.853281975 CET49766443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.853342056 CET44349766151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.906709909 CET49766443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.906716108 CET44349766151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.954744101 CET49766443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:53.805949926 CET49766443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:53.847330093 CET44349766151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:53.988960981 CET44349766151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:53.989027023 CET44349766151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:53.989080906 CET49766443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:53.989425898 CET49766443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:53.989442110 CET44349766151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:53.990612030 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:53.990655899 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:53.990737915 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:53.990956068 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:53.990972042 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:54.478179932 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:54.478411913 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:54.478439093 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:54.478804111 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:54.479199886 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:54.479278088 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:54.479744911 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:54.479779959 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.235059023 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.235152960 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.235182047 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.235208035 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.235219955 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.235246897 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.235274076 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.235343933 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.235374928 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.235390902 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.235404968 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.235418081 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.235450983 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.274574041 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.274619102 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.274651051 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.274651051 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.274677038 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.274713993 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.315090895 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.315099001 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.322952986 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.322967052 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.322990894 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.322999001 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.323009968 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.323040962 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.323050976 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.323101997 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.323134899 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.356148958 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.356168985 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.356255054 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.356266022 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.403502941 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.403523922 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.403575897 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.403589964 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.403621912 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.405462027 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.405477047 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.405513048 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.405539989 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.405549049 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.405570030 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.458722115 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.464145899 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.464154005 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.464188099 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.464220047 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.464221954 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.464234114 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.464273930 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.464294910 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.464605093 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.464623928 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.464684963 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.464693069 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.464736938 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.484002113 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.484019995 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.484090090 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.484098911 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.484144926 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.485243082 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.485260010 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.485317945 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.485325098 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.485364914 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.485832930 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.485848904 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.485898972 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.485905886 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.485937119 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.485955954 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.487415075 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.487435102 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.487509966 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.487521887 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.487576962 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.488486052 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.488502979 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.488569975 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.488595009 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.488643885 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.489373922 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.489389896 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.489453077 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.489460945 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.489511013 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.518300056 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.518321037 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.518445969 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.518456936 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.518515110 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.518867970 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.518884897 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.518950939 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.518959045 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.518990040 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.519007921 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.565344095 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.565377951 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.565493107 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.565511942 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.565566063 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.565826893 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.565845013 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.565906048 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.565912962 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.565956116 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.566788912 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.566808939 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.566876888 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.566884041 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.566930056 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.567384005 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.567405939 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.567481995 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.567488909 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.567543030 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.571144104 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.571166992 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.571247101 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.571260929 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.571305990 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.571774960 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.571795940 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.571856976 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.571866035 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.571909904 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.572371006 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.572391033 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.572462082 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.572468996 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.572518110 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.572901964 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.572918892 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.573035955 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.573046923 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.573124886 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.573488951 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.573514938 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.573602915 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.573611975 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.573664904 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.574095964 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.574115038 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.574184895 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.574209929 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.574258089 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.574862003 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.574882984 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.574975014 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.574985981 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.575045109 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.598867893 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.598897934 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.599051952 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.599064112 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.599219084 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.601571083 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.601600885 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.601689100 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.601695061 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.601746082 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.602075100 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.602093935 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.602145910 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.602153063 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.602185011 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.602205038 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.602802038 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.602821112 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.602876902 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.602885008 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.602910042 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.602946043 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.603071928 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.603091002 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.603164911 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.603172064 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.603203058 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.603216887 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.603971958 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.603995085 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.604051113 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.604058027 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.604087114 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.604105949 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.646307945 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.646331072 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.646399975 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.646409035 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.646454096 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.646799088 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.646816969 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.646867037 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.646872997 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.646929979 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.646929979 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.647392988 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.647411108 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.647510052 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.647516966 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.647567034 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.648014069 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.648041964 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.648109913 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.648118973 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.648165941 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.648369074 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.648389101 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.648447990 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.648454905 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.648525953 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.648907900 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.648926020 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.648973942 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.648981094 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.649003983 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.649027109 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.649558067 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.649574041 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.649631977 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.649640083 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.649647951 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.649666071 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.649739981 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.649746895 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.649761915 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.649821997 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.650001049 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.650052071 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.650058031 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.650070906 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.650100946 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.650126934 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.651076078 CET49819443192.168.2.16151.101.195.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.651087999 CET44349819151.101.195.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.663528919 CET49836443192.168.2.16151.101.131.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.663559914 CET44349836151.101.131.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.663635015 CET49836443192.168.2.16151.101.131.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.663875103 CET49836443192.168.2.16151.101.131.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.663893938 CET44349836151.101.131.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:56.061742067 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                              Nov 11, 2024 15:36:56.170943022 CET44349836151.101.131.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:56.171371937 CET49836443192.168.2.16151.101.131.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:56.171397924 CET44349836151.101.131.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:56.172458887 CET44349836151.101.131.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:56.172547102 CET49836443192.168.2.16151.101.131.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:56.172554970 CET44349836151.101.131.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:56.172602892 CET49836443192.168.2.16151.101.131.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:56.172945023 CET49836443192.168.2.16151.101.131.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:56.173047066 CET44349836151.101.131.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:56.173151970 CET49836443192.168.2.16151.101.131.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:56.173158884 CET44349836151.101.131.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:56.220740080 CET49836443192.168.2.16151.101.131.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:56.349375963 CET44349836151.101.131.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:56.349457026 CET44349836151.101.131.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:56.349520922 CET49836443192.168.2.16151.101.131.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:56.349905968 CET49836443192.168.2.16151.101.131.6
                                                                                                                                                                                                              Nov 11, 2024 15:36:56.349925995 CET44349836151.101.131.6192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.019992113 CET49869443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.020016909 CET44349869192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.020106077 CET49869443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.020299911 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.020349979 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.020401955 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.021538973 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.021567106 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.021692991 CET49869443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.021708965 CET44349869192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.480667114 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.480709076 CET44349869192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.481373072 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.481395006 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.481501102 CET49869443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.481532097 CET44349869192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.482060909 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.482121944 CET44349869192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.482484102 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.482614994 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.482774019 CET49869443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.482880116 CET44349869192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.483200073 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.527324915 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.533756018 CET49869443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.685626030 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.686258078 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.686294079 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.686316967 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.686323881 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.686382055 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.686386108 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.695184946 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.695216894 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.695251942 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.695257902 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.695322037 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.695497990 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.695713043 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.695758104 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.695763111 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.731384993 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.731419086 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.731528997 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.731937885 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.731952906 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.740746975 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.767010927 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.767543077 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.767565012 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.767601967 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.767608881 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.767649889 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.767653942 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.768013000 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.768059015 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.768063068 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.768066883 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.768104076 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.776344061 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.776410103 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.776438951 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.776478052 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.776484013 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.776520014 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.776678085 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.777029037 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.777069092 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.777074099 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.777175903 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.777209044 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.777211905 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.777219057 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.777255058 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.777259111 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.778017044 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.778057098 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.778062105 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.820764065 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.848062038 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.848128080 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.848155022 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.848201990 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.848227024 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.848268032 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.848756075 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.848809958 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.848841906 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.848848104 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.848855972 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.848891020 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.848895073 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.848912954 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.848949909 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.850478888 CET49870443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:36:57.850506067 CET44349870192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.162600040 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.163055897 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.163088083 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.163470984 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.163769960 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.163839102 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.163929939 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.211334944 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.254651070 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.254699945 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.254733086 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.254743099 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.254770994 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.254812956 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.254822016 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.254951954 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.254983902 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.254997969 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.255008936 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.255050898 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.255062103 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.294859886 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.294879913 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.335951090 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.335988998 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.336014986 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.336051941 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.336081982 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.336097002 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.336240053 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.336270094 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.336282969 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.336291075 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.336327076 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.336702108 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.336797953 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.336827040 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.336843967 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.336850882 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.336890936 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.337615967 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.337671995 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.337707043 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.337724924 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.337733030 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.337774038 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.338181019 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.338551998 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.338594913 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.338602066 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.338610888 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.338653088 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.338665009 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.389789104 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.389808893 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.417440891 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.417484999 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.417519093 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.417551994 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.417552948 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.417571068 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.417617083 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.417634964 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.417643070 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.417687893 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.417717934 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.417727947 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.417737961 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.417781115 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.417788029 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.418658972 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.418668032 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.418742895 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.418751955 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.418819904 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.418864012 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.418870926 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.418915033 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.419648886 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.419698000 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.419718981 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.419725895 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.419744015 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.419770956 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.420663118 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.420705080 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.420733929 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.420734882 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.420747042 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.420763969 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.420783997 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.421605110 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.421642065 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.421659946 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.421673059 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.421686888 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.422460079 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.422516108 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.422524929 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.422569036 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.501812935 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.501912117 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.501969099 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.502006054 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.502021074 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.502039909 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.502070904 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.502178907 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.502218962 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.502218962 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.502235889 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.502264023 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.502273083 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.502319098 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.502329111 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.502370119 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.502674103 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.502712965 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.502734900 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.502744913 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.502756119 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.502765894 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.502780914 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.502785921 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.502811909 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.503190041 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.503233910 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.503248930 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.503262043 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.503273010 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.503279924 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.503310919 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.503320932 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.503328085 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.503365040 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.503813028 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.503864050 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.503865957 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.503878117 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.503910065 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.503916025 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.503957033 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.503964901 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.503977060 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.504004955 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.504010916 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.504023075 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.504033089 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.504066944 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.504406929 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.504441977 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.504451036 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.504457951 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.504484892 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.504503012 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.504631042 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.504673958 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.504698992 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.504731894 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.504745007 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.504751921 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.504774094 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.505985022 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.506041050 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.507215023 CET49886443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.507239103 CET44349886192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.530076027 CET49887443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.530123949 CET44349887192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.530227900 CET49887443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.530824900 CET49887443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.530837059 CET44349887192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.543379068 CET49888443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.543422937 CET44349888192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.543507099 CET49888443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.543828964 CET49889443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.543862104 CET44349889192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.543920994 CET49889443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.544161081 CET49890443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.544168949 CET44349890192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.544219017 CET49890443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.544409037 CET49888443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.544421911 CET44349888192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.544580936 CET49889443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.544594049 CET44349889192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.544837952 CET49890443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.544848919 CET44349890192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.552794933 CET49891443192.168.2.16192.0.78.23
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.552814960 CET44349891192.0.78.23192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.552891016 CET49891443192.168.2.16192.0.78.23
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.553112030 CET49891443192.168.2.16192.0.78.23
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.553122044 CET44349891192.0.78.23192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.958055019 CET44349887192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.958403111 CET49887443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.958425999 CET44349887192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.958784103 CET44349887192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.959095001 CET49887443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.959170103 CET44349887192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.959248066 CET49887443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.988445044 CET44349888192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.988543034 CET44349889192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.988696098 CET49888443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.988730907 CET44349888192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.988836050 CET49889443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.988853931 CET44349889192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.989089012 CET44349888192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.989195108 CET44349889192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.989382029 CET49888443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.989473104 CET44349888192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.989614010 CET49889443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.989677906 CET44349889192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.989757061 CET49888443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.989804029 CET49889443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.990902901 CET44349890192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.991080046 CET49890443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.991086960 CET44349890192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.992180109 CET44349890192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.992254019 CET49890443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.992317915 CET44349891192.0.78.23192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.992499113 CET49890443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.992567062 CET44349890192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.992641926 CET49891443192.168.2.16192.0.78.23
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.992657900 CET44349891192.0.78.23192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.992734909 CET49890443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.992742062 CET44349890192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.993032932 CET44349891192.0.78.23192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.993304968 CET49891443192.168.2.16192.0.78.23
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.993371010 CET44349891192.0.78.23192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:58.993403912 CET49891443192.168.2.16192.0.78.23
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.003331900 CET44349887192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.035331011 CET44349889192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.035347939 CET44349888192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.035356045 CET44349891192.0.78.23192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.042861938 CET49890443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.042862892 CET49891443192.168.2.16192.0.78.23
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.049536943 CET44349887192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.049633026 CET44349887192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.049690962 CET49887443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.050080061 CET49887443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.050102949 CET44349887192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.051409006 CET49892443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.051441908 CET44349892192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.051506996 CET49892443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.051752090 CET49892443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.051765919 CET44349892192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.079898119 CET44349889192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.079971075 CET44349889192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.080029011 CET44349888192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.080068111 CET49889443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.080106020 CET44349888192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.080176115 CET49888443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.081052065 CET49889443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.081078053 CET44349889192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.081464052 CET49888443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.081474066 CET44349888192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.082326889 CET44349890192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.082392931 CET44349890192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.082443953 CET49890443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.083658934 CET49890443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.083663940 CET44349890192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.085145950 CET49893443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.085189104 CET44349893192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.085267067 CET49893443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.085532904 CET49894443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.085581064 CET44349894192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.085642099 CET49894443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.085988045 CET49893443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.086018085 CET44349893192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.086142063 CET49894443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.086164951 CET44349894192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.086419106 CET49895443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.086446047 CET44349895192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.086505890 CET49895443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.086657047 CET49895443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.086669922 CET44349895192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.127358913 CET44349891192.0.78.23192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.127496958 CET44349891192.0.78.23192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.127559900 CET49891443192.168.2.16192.0.78.23
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.128252029 CET49891443192.168.2.16192.0.78.23
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.128267050 CET44349891192.0.78.23192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.485987902 CET44349892192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.486318111 CET49892443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.486339092 CET44349892192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.486653090 CET44349892192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.487051964 CET49892443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.487107992 CET44349892192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.487128019 CET49892443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.531333923 CET44349892192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.535875082 CET49892443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.550600052 CET44349895192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.550910950 CET49895443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.550936937 CET44349895192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.551810026 CET44349894192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.552006006 CET44349895192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.552156925 CET49895443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.552227974 CET44349893192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.552270889 CET49894443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.552289009 CET44349894192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.552632093 CET44349894192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.552659035 CET49895443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.552731991 CET44349895192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.552865982 CET49893443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.552881002 CET44349893192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.553227901 CET49894443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.553227901 CET44349893192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.553297043 CET44349894192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.553396940 CET49895443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.553411007 CET44349895192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.553718090 CET49893443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.553783894 CET44349893192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.553801060 CET49894443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.553947926 CET49893443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.578428030 CET44349892192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.578485966 CET44349892192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.578530073 CET44349892192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.578576088 CET44349892192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.578660965 CET49892443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.578660965 CET49892443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.578687906 CET44349892192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.578739882 CET44349892192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.578780890 CET49892443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.578788042 CET44349892192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.578824997 CET44349892192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.578865051 CET49892443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.578871965 CET44349892192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.579843044 CET49892443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.579874039 CET49892443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.585788965 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.585834980 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.585962057 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.586121082 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.586141109 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.599335909 CET44349893192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.599343061 CET44349894192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.599776030 CET49895443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.645086050 CET44349895192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.645131111 CET44349893192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.645164013 CET44349895192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.645211935 CET44349893192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.645236969 CET49895443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.645278931 CET49893443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.645314932 CET44349894192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.645625114 CET44349894192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.645670891 CET49894443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.647335052 CET49895443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.647362947 CET44349895192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.647650957 CET49893443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.647665024 CET44349893192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.648298979 CET49894443192.168.2.16192.0.76.3
                                                                                                                                                                                                              Nov 11, 2024 15:36:59.648318052 CET44349894192.0.76.3192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.015584946 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.016714096 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.016736031 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.017222881 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.017595053 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.017687082 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.017808914 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.063333988 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.107364893 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.107434034 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.107507944 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.107548952 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.107592106 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.107635021 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.107635021 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.107645035 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.107660055 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.107692003 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.112396955 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.112436056 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.112504005 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.112515926 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.112570047 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.188688993 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.188779116 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.188827991 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.188842058 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.188853979 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.188936949 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.188981056 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.189021111 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.189023972 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.189033031 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.189057112 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.189080000 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.189629078 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.189718008 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.189810038 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.189829111 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.189872026 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.189920902 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.189930916 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.190581083 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.190637112 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.190644026 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.190651894 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.190704107 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.190711975 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.190752029 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.190804005 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.190810919 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.191411972 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.191469908 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.191478014 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.237807989 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.270380974 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.270488024 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.270541906 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.270565987 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.270940065 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.270984888 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.270992994 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.271002054 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.271048069 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.271059990 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.271074057 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.271136999 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.271143913 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.271430969 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.271492958 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.271502972 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.271621943 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.271678925 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.271689892 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.271739006 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.272317886 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.272360086 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.272409916 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.272418022 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.272444963 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.272458076 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.273019075 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.273058891 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.273082018 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.273091078 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.273108959 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.273156881 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.273314953 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.273403883 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.273473978 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.273581028 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.273597956 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.273657084 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.274405956 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.274445057 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.274480104 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.274487019 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.274512053 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.316837072 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.350960016 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.351207018 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.351270914 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.351270914 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.351308107 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.351368904 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.351527929 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.351596117 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.351650953 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.351761103 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.351999044 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.352068901 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.352127075 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.352194071 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.352324963 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.352400064 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.352986097 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.353115082 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.353140116 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.353235006 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.353311062 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.353423119 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.353461027 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.353533030 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.353554010 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.353676081 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.354218960 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.354264975 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.354304075 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.354312897 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.354336023 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.354477882 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.355034113 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.355109930 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.355196953 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.355264902 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.355370045 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.355427980 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.355437994 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.355444908 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.355498075 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.355532885 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.355592966 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.355690002 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.355690002 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.355705976 CET44349896192.0.77.32192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.355835915 CET49896443192.168.2.16192.0.77.32
                                                                                                                                                                                                              Nov 11, 2024 15:37:00.507901907 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                              Nov 11, 2024 15:37:16.989151001 CET49897443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:37:16.989187002 CET443498974.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:16.989348888 CET49897443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:37:16.989729881 CET49897443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:37:16.989743948 CET443498974.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.735196114 CET443498974.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.735318899 CET49897443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.736887932 CET49897443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.736896038 CET443498974.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.737214088 CET443498974.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.739063025 CET49897443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.783333063 CET443498974.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.986486912 CET443498974.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.986524105 CET443498974.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.986553907 CET443498974.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.986664057 CET49897443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.986679077 CET443498974.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.986751080 CET49897443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.987816095 CET443498974.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.987874985 CET443498974.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.988087893 CET49897443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.988087893 CET49897443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.988099098 CET443498974.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.990395069 CET49897443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.990407944 CET443498974.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.990420103 CET49897443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.990602016 CET443498974.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.990644932 CET443498974.175.87.197192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:17.990698099 CET49897443192.168.2.164.175.87.197
                                                                                                                                                                                                              Nov 11, 2024 15:37:36.319184065 CET49899443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:37:36.319236040 CET44349899142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:36.319346905 CET49899443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:37:36.319590092 CET49899443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:37:36.319607973 CET44349899142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:36.911112070 CET44349899142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:36.911540985 CET49899443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:37:36.911576986 CET44349899142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:36.911901951 CET44349899142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:36.912239075 CET49899443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:37:36.912302017 CET44349899142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:36.953969955 CET49899443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:37:42.485004902 CET49869443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:37:42.485023975 CET44349869192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:46.899507046 CET44349899142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:46.899575949 CET44349899142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:46.899641037 CET49899443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:37:47.776632071 CET49899443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:37:47.776659966 CET44349899142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:57.369230986 CET44349869192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:57.369318962 CET44349869192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:57.369498014 CET49869443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:37:57.776885986 CET49869443192.168.2.16192.0.78.12
                                                                                                                                                                                                              Nov 11, 2024 15:37:57.776925087 CET44349869192.0.78.12192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:38:36.380523920 CET49901443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:38:36.380567074 CET44349901142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:38:36.380656958 CET49901443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:38:36.380996943 CET49901443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:38:36.381011963 CET44349901142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:38:36.999716997 CET44349901142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:38:37.000076056 CET49901443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:38:37.000087023 CET44349901142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:38:37.000426054 CET44349901142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:38:37.000818968 CET49901443192.168.2.16142.250.185.196
                                                                                                                                                                                                              Nov 11, 2024 15:38:37.000900030 CET44349901142.250.185.196192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:38:37.051256895 CET49901443192.168.2.16142.250.185.196
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Nov 11, 2024 15:36:31.540502071 CET53570631.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:31.553450108 CET53598051.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.329492092 CET5672953192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.329732895 CET5466553192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.339449883 CET53546651.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.345951080 CET53567291.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.458802938 CET53585671.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.020005941 CET6488053192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.020523071 CET5380153192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.022267103 CET6192053192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.022406101 CET6342653192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.027687073 CET53648801.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.027894020 CET53538011.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.028748035 CET53612961.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.029114008 CET53634261.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.029735088 CET53619201.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.038098097 CET5479353192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.038235903 CET5233953192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.039581060 CET6510453192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.039980888 CET6301253192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.046104908 CET53523391.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.046920061 CET53651041.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.047117949 CET53547931.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.047130108 CET53630121.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.539464951 CET5793453192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.539614916 CET5464653192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.547292948 CET53546461.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.547993898 CET53579341.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.913779974 CET5447553192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.913934946 CET5917053192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.921493053 CET53544751.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.928340912 CET53591701.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.080472946 CET6155653192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.080600977 CET5246153192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.087798119 CET53615561.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.088453054 CET53524611.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.225888968 CET5428553192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.226027012 CET5276553192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.233110905 CET53527651.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.233700037 CET53542851.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.360985994 CET5755853192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.361151934 CET5263053192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.382869005 CET53575581.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.382955074 CET53526301.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.848205090 CET6521453192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.848371029 CET6259753192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.855556965 CET53625971.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.855667114 CET53652141.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.860856056 CET5901553192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.863750935 CET5308953192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.867664099 CET53590151.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.867831945 CET5035853192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.868098021 CET6403753192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.872327089 CET53580651.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.872939110 CET53530891.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.874450922 CET53503581.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.874895096 CET53640371.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.918345928 CET6327653192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.918493032 CET5069653192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.925528049 CET53632761.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.925980091 CET53506961.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.378472090 CET5541453192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.378674030 CET5088953192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.385673046 CET53554141.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.386060953 CET53508891.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.487133026 CET6204253192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.487266064 CET5415353192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.494412899 CET53541531.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.495073080 CET53620421.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.016253948 CET6263053192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.016400099 CET5004753192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.023457050 CET53626301.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.023808956 CET53500471.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.259901047 CET5414953192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.260031939 CET4935453192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.266810894 CET53541491.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.266892910 CET53493541.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:49.559665918 CET53650631.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.245913029 CET5137853192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.246046066 CET6440253192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.246304035 CET5644253192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.246519089 CET5999353192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.261390924 CET5221153192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.261527061 CET5349653192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.275319099 CET6251753192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.275444984 CET6531053192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.275950909 CET5214853192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.276096106 CET5254553192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:52.188452959 CET4985353192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:36:52.188606024 CET5209453192.168.2.161.1.1.1
                                                                                                                                                                                                              Nov 11, 2024 15:37:08.462975979 CET53503101.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:30.911744118 CET53554141.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:31.456975937 CET53495041.1.1.1192.168.2.16
                                                                                                                                                                                                              Nov 11, 2024 15:37:33.275785923 CET138138192.168.2.16192.168.2.255
                                                                                                                                                                                                              Nov 11, 2024 15:37:59.889102936 CET53568901.1.1.1192.168.2.16
                                                                                                                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.928414106 CET192.168.2.161.1.1.1c229(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.329492092 CET192.168.2.161.1.1.10xfe54Standard query (0)henrybodmerabeggco.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.329732895 CET192.168.2.161.1.1.10xb55fStandard query (0)henrybodmerabeggco.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.020005941 CET192.168.2.161.1.1.10x8492Standard query (0)s1.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.020523071 CET192.168.2.161.1.1.10xcfd7Standard query (0)s1.wp.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.022267103 CET192.168.2.161.1.1.10x2bccStandard query (0)s0.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.022406101 CET192.168.2.161.1.1.10xc87aStandard query (0)s0.wp.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.038098097 CET192.168.2.161.1.1.10x3307Standard query (0)s2.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.038235903 CET192.168.2.161.1.1.10xbeacStandard query (0)s2.wp.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.039581060 CET192.168.2.161.1.1.10xcdb1Standard query (0)wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.039980888 CET192.168.2.161.1.1.10x7b6bStandard query (0)wordpress.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.539464951 CET192.168.2.161.1.1.10x755eStandard query (0)0.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.539614916 CET192.168.2.161.1.1.10x546aStandard query (0)0.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.913779974 CET192.168.2.161.1.1.10x6631Standard query (0)s2.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.913934946 CET192.168.2.161.1.1.10xecbeStandard query (0)s2.wp.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.080472946 CET192.168.2.161.1.1.10xb7f0Standard query (0)0.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.080600977 CET192.168.2.161.1.1.10xc30fStandard query (0)0.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.225888968 CET192.168.2.161.1.1.10x2a25Standard query (0)stats.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.226027012 CET192.168.2.161.1.1.10x44b1Standard query (0)stats.wp.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.360985994 CET192.168.2.161.1.1.10xda44Standard query (0)henrybodmerabeggco.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.361151934 CET192.168.2.161.1.1.10x2616Standard query (0)henrybodmerabeggco.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.848205090 CET192.168.2.161.1.1.10x3942Standard query (0)pixel.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.848371029 CET192.168.2.161.1.1.10x2d8eStandard query (0)pixel.wp.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.860856056 CET192.168.2.161.1.1.10xdbaeStandard query (0)public-api.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.863750935 CET192.168.2.161.1.1.10x88aeStandard query (0)public-api.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.867831945 CET192.168.2.161.1.1.10xbb81Standard query (0)stats.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.868098021 CET192.168.2.161.1.1.10xb6dfStandard query (0)stats.wp.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.918345928 CET192.168.2.161.1.1.10x55dStandard query (0)s1.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.918493032 CET192.168.2.161.1.1.10xffe0Standard query (0)s1.wp.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.378472090 CET192.168.2.161.1.1.10x10e6Standard query (0)pixel.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.378674030 CET192.168.2.161.1.1.10x7099Standard query (0)pixel.wp.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.487133026 CET192.168.2.161.1.1.10x8d0cStandard query (0)public-api.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.487266064 CET192.168.2.161.1.1.10xb455Standard query (0)public-api.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.016253948 CET192.168.2.161.1.1.10xc1f8Standard query (0)s0.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.016400099 CET192.168.2.161.1.1.10x3aa7Standard query (0)s0.wp.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.259901047 CET192.168.2.161.1.1.10x75faStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.260031939 CET192.168.2.161.1.1.10xf3fbStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.245913029 CET192.168.2.161.1.1.10x39daStandard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.246046066 CET192.168.2.161.1.1.10x26e6Standard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.246304035 CET192.168.2.161.1.1.10x1a3fStandard query (0)is2-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.246519089 CET192.168.2.161.1.1.10x9478Standard query (0)is2-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.261390924 CET192.168.2.161.1.1.10x8b33Standard query (0)is5-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.261527061 CET192.168.2.161.1.1.10x802fStandard query (0)is5-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.275319099 CET192.168.2.161.1.1.10x1ef2Standard query (0)is4-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.275444984 CET192.168.2.161.1.1.10x64d1Standard query (0)is4-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.275950909 CET192.168.2.161.1.1.10xac1bStandard query (0)is3-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.276096106 CET192.168.2.161.1.1.10xbbf4Standard query (0)is3-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:52.188452959 CET192.168.2.161.1.1.10xff3cStandard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:52.188606024 CET192.168.2.161.1.1.10xb47aStandard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.339449883 CET1.1.1.1192.168.2.160xb55fNo error (0)henrybodmerabeggco.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.345951080 CET1.1.1.1192.168.2.160xfe54No error (0)henrybodmerabeggco.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.345951080 CET1.1.1.1192.168.2.160xfe54No error (0)lb.wordpress.com192.0.78.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:32.345951080 CET1.1.1.1192.168.2.160xfe54No error (0)lb.wordpress.com192.0.78.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.027687073 CET1.1.1.1192.168.2.160x8492No error (0)s1.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.029735088 CET1.1.1.1192.168.2.160x2bccNo error (0)s0.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.046920061 CET1.1.1.1192.168.2.160xcdb1No error (0)wordpress.com192.0.78.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.046920061 CET1.1.1.1192.168.2.160xcdb1No error (0)wordpress.com192.0.78.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.047117949 CET1.1.1.1192.168.2.160x3307No error (0)s2.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.547993898 CET1.1.1.1192.168.2.160x755eNo error (0)0.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:33.921493053 CET1.1.1.1192.168.2.160x6631No error (0)s2.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.087798119 CET1.1.1.1192.168.2.160xb7f0No error (0)0.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.233700037 CET1.1.1.1192.168.2.160x2a25No error (0)stats.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.382869005 CET1.1.1.1192.168.2.160xda44No error (0)henrybodmerabeggco.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.382869005 CET1.1.1.1192.168.2.160xda44No error (0)lb.wordpress.com192.0.78.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.382869005 CET1.1.1.1192.168.2.160xda44No error (0)lb.wordpress.com192.0.78.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.382955074 CET1.1.1.1192.168.2.160x2616No error (0)henrybodmerabeggco.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.855667114 CET1.1.1.1192.168.2.160x3942No error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.867664099 CET1.1.1.1192.168.2.160xdbaeNo error (0)public-api.wordpress.com192.0.78.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.867664099 CET1.1.1.1192.168.2.160xdbaeNo error (0)public-api.wordpress.com192.0.78.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.874450922 CET1.1.1.1192.168.2.160xbb81No error (0)stats.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:34.925528049 CET1.1.1.1192.168.2.160x55dNo error (0)s1.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.385673046 CET1.1.1.1192.168.2.160x10e6No error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.495073080 CET1.1.1.1192.168.2.160x8d0cNo error (0)public-api.wordpress.com192.0.78.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:35.495073080 CET1.1.1.1192.168.2.160x8d0cNo error (0)public-api.wordpress.com192.0.78.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.023457050 CET1.1.1.1192.168.2.160xc1f8No error (0)s0.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.266810894 CET1.1.1.1192.168.2.160x75faNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:36.266892910 CET1.1.1.1192.168.2.160xf3fbNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.254515886 CET1.1.1.1192.168.2.160xa949No error (0)h3.apis.apple.map.fastly.net151.101.195.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.254515886 CET1.1.1.1192.168.2.160xa949No error (0)h3.apis.apple.map.fastly.net151.101.67.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.254515886 CET1.1.1.1192.168.2.160xa949No error (0)h3.apis.apple.map.fastly.net151.101.3.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.254515886 CET1.1.1.1192.168.2.160xa949No error (0)h3.apis.apple.map.fastly.net151.101.131.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.254560947 CET1.1.1.1192.168.2.160xd43bNo error (0)h3.apis.apple.map.fastly.net65IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.254571915 CET1.1.1.1192.168.2.160x39daNo error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.254581928 CET1.1.1.1192.168.2.160x26e6No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.254586935 CET1.1.1.1192.168.2.160x9478No error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.255109072 CET1.1.1.1192.168.2.160x1a3fNo error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.269890070 CET1.1.1.1192.168.2.160x802fNo error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.270401001 CET1.1.1.1192.168.2.160x8b33No error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.282912016 CET1.1.1.1192.168.2.160x64d1No error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.283072948 CET1.1.1.1192.168.2.160x1ef2No error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.283701897 CET1.1.1.1192.168.2.160xbbf4No error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:51.284790993 CET1.1.1.1192.168.2.160xac1bNo error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:52.196738005 CET1.1.1.1192.168.2.160xff3cNo error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:52.196753025 CET1.1.1.1192.168.2.160xb47aNo error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.661247015 CET1.1.1.1192.168.2.160x1646No error (0)h3.apis.apple.map.fastly.net151.101.131.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.661247015 CET1.1.1.1192.168.2.160x1646No error (0)h3.apis.apple.map.fastly.net151.101.67.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.661247015 CET1.1.1.1192.168.2.160x1646No error (0)h3.apis.apple.map.fastly.net151.101.3.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.661247015 CET1.1.1.1192.168.2.160x1646No error (0)h3.apis.apple.map.fastly.net151.101.195.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 11, 2024 15:36:55.662928104 CET1.1.1.1192.168.2.160x581dNo error (0)h3.apis.apple.map.fastly.net65IN (0x0001)false
                                                                                                                                                                                                              • henrybodmerabeggco.wordpress.com
                                                                                                                                                                                                              • https:
                                                                                                                                                                                                                • s1.wp.com
                                                                                                                                                                                                                • s2.wp.com
                                                                                                                                                                                                                • s0.wp.com
                                                                                                                                                                                                                • 0.gravatar.com
                                                                                                                                                                                                                • stats.wp.com
                                                                                                                                                                                                                • pixel.wp.com
                                                                                                                                                                                                                • public-api.wordpress.com
                                                                                                                                                                                                                • amp-api-edge.apps.apple.com
                                                                                                                                                                                                              • fs.microsoft.com
                                                                                                                                                                                                              • slscr.update.microsoft.com
                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              0192.168.2.1649704192.0.78.124436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:32 UTC696OUTGET /abegg-co-ag-proposal/ HTTP/1.1
                                                                                                                                                                                                              Host: henrybodmerabeggco.wordpress.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:32 UTC396INHTTP/1.1 410 Gone
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:32 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                                                                                                              Host-Header: WordPress.com
                                                                                                                                                                                                              Vary: accept, content-type, cookie
                                                                                                                                                                                                              X-ac: 1.jfk _dfw MISS
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-11-11 14:36:32 UTC973INData Raw: 34 30 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 66 6f 63 75 73 3d 22 66 61 6c 73 65 22 3e 3c 68 65 61 64 20 70 72 6f 66 69 6c 65 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 48 61 6e 64 68 65 6c 64 46 72 69 65 6e 64 6c 79 22 20 63 6f 6e 74 65 6e 74 3d 22 54 72 75
                                                                                                                                                                                                              Data Ascii: 40e<!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml" lang="en" data-placeholder-focus="false"><head profile="http://gmpg.org/xfn/11"><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="HandheldFriendly" content="Tru
                                                                                                                                                                                                              2024-11-11 14:36:32 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 68 34 2f 74 61 62 73 2f 69 6d 61 67 65 73 2f 77 70 63 6f 6d 2d 6c 6f 67 6f 2d 31 34 34 2e 70 6e 67 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 0d 0a 35 35 31 0d 0a 69 63 61 74 69 6f 6e 2d 54 69 6c 65 43 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 37 34 61 32 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 57 6f 72 64 50 72 65 73 73 2e 63 6f 6d 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 41 70 70 6c 69 63 61 74 69 6f 6e 2d 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 41 75 74 6f 6d 61 74 74 69 63 49 6e 63 2e 57 6f 72 64 50 72 65 73 73 2e 63 6f 6d 5f 39
                                                                                                                                                                                                              Data Ascii: content/themes/h4/tabs/images/wpcom-logo-144.png"/><meta name="msappl551ication-TileColor" content="#0074a2"/><meta name="application-name" content="WordPress.com"/><meta name="msApplication-PackageFamilyName" content="AutomatticInc.WordPress.com_9
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 6f 61 64 20 21 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0a 09 09 09 09 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 3b 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 77 69 6e 64 6f 77 0d 0a 38 30 30 30 0d 0a 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 6f 6c 64 6f 6e 6c 6f 61 64 28 29 3b 0a 09 09 09 09 09 66 75 6e 63 28 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 09 2f 2a 20 5d 5d 3e 20 2a 2f 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22
                                                                                                                                                                                                              Data Ascii: oad != 'function') {window.onload = func;} else {window8000.onload = function () {oldonload();func();}}}/* ... */</script><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl"
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 63 36 35 5c 75 64 62 34 30 5c 75 64 63 36 65 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 64 62 34 30 5c 75 64 63 37 66 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 65 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 37 66 22 29 3b 63 61 73 65 22 65 6d 6f 6a 69 22 3a 72 65 74 75 72 6e 21 6e 28 65 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e
                                                                                                                                                                                                              Data Ascii: c65\udb40\udc6e\udb40\udc67\udb40\udc7f","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!n(e,"\ud83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}fun
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 72 29 2c 7b 6e 61 6d 65 3a 22 77 70 54 65 73 74 45 6d 6f 6a 69 53 75 70 70 6f 72 74 73 22 7d 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 61 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65
                                                                                                                                                                                                              Data Ascii: {type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.e
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 32 35 36 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 0a 09 09 09 76 61 72 20 61 6e 6f 6e 49 64 20 3d 20 62 74 6f 61 28 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 20 53 74 72 69 6e 67 2c 20 72 61 6e 64 6f 6d 42 79 74 65 73 20 29 20 29 3b 0a 09 09 09 76 61 72 20 64 61 74 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 09 09 09 64 61 74 65 2e 73 65 74 46 75 6c 6c 59 65 61 72 28 20 64 61 74 65 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 20 2b 20 35 20 29 3b 0a 09 09 09 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 0a 09 09 09 09 27 74 6b 5f 61 69 3d 27 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 20 61 6e 6f 6e 49 64 20 29 0a 09 09 09 09 2b 20 27 3b 20 64 6f 6d
                                                                                                                                                                                                              Data Ascii: .random() * 256 );}}var anonId = btoa( String.fromCharCode.apply( String, randomBytes ) );var date = new Date();date.setFullYear( date.getFullYear() + 5 );document.cookie ='tk_ai=' + encodeURIComponent( anonId )+ '; dom
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 50 76 4c 30 59 3d 26 63 73 73 6d 69 6e 69 66 79 3d 79 65 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 6a 65 74 70 61 63 6b 2d 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 73 2d 73 74 79 6c 65 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 2e 6a 65 74 70 61 63 6b 2d 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 73 5f 5f 73 65 72 76 69 63 65 73 2d 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 67 61 70 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 35 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 6a 65 74 70 61 63 6b 2d 73 68 61 72
                                                                                                                                                                                                              Data Ascii: PvL0Y=&cssminify=yes' type='text/css' media='all' /><style id='jetpack-sharing-buttons-style-inline-css'>.jetpack-sharing-buttons__services-list{display:flex;flex-direction:row;flex-wrap:wrap;gap:0;list-style-type:none;margin:5px;padding:0}.jetpack-shar
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 55 62 75 6e 74 75 2c 43 61 6e 74 61 72 65 6c 6c 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 2d 2d 66 6f 6e 74 2d 62 61 73 65 2d 64 65 66 61 75 6c 74 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 55 62 75 6e 74 75 2c 43 61 6e 74 61 72 65 6c 6c 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 27 61
                                                                                                                                                                                                              Data Ascii: BlinkMacSystemFont,"Segoe UI",Roboto,Oxygen-Sans,Ubuntu,Cantarell,"Helvetica Neue",sans-serif; --font-base-default: -apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,Oxygen-Sans,Ubuntu,Cantarell,"Helvetica Neue",sans-serif;}</style><link crossorigin='a
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 66 6f 6c 64 42 61 72 22 3a 22 45 78 70 61 6e 64 20 74 68 69 73 20 62 61 72 22 7d 7d 3b 0a 2f 2a 20 5d 5d 3e 20 2a 2f 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 69 64 3d 22 6a 65 74 70 61 63 6b 2d 6d 75 2d 77 70 63 6f 6d 2d 73 65 74 74 69 6e 67 73 2d 6a 73 2d 62 65 66 6f 72 65 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 76 61 72 20 4a 45 54 50 41 43 4b 5f 4d 55 5f 57 50 43 4f 4d 5f 53 45 54 54 49 4e 47 53 20 3d 20 7b 22 61 73 73 65 74 73 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 31 2e 77 70 2e 63 6f 6d 5c 2f 77 70 2d 63 6f 6e 74 65 6e 74 5c 2f 6d 75 2d 70 6c 75 67 69 6e 73 5c 2f 6a 65 74 70 61 63 6b 2d 6d 75 2d 77 70 63 6f 6d 2d 70 6c 75 67 69 6e 5c 2f
                                                                                                                                                                                                              Data Ascii: foldBar":"Expand this bar"}};/* ... */</script><script type="text/javascript" id="jetpack-mu-wpcom-settings-js-before">/* <![CDATA[ */var JETPACK_MU_WPCOM_SETTINGS = {"assetsUrl":"https:\/\/s1.wp.com\/wp-content\/mu-plugins\/jetpack-mu-wpcom-plugin\/
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 20 20 20 20 20 20 63 6f 6e 73 74 20 70 61 72 65 6e 74 20 3d 20 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 70 61 72 65 6e 74 54 61 67 4e 61 6d 65 20 3d 20 70 61 72 65 6e 74 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 63 6f 6e 64 69 74 69 6f 6e 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 70 61 72 65 6e 74 54 61 67 4e 61 6d 65 20 3d 3d 3d 20 27 6c 69 27 20 3f 20 70 61 72 65 6e 74 20 3a 20 65 6c 65 6d 65 6e 74 29 2e 72 65 6d 6f 76 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20
                                                                                                                                                                                                              Data Ascii: const parent = element.parentNode; const parentTagName = parent.tagName.toLowerCase(); if ( condition ) { (parentTagName === 'li' ? parent : element).remove(); } }); } /** *


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              1192.168.2.1649706192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC581OUTGET /wp-content/mu-plugins/atlas/css/header.css HTTP/1.1
                                                                                                                                                                                                              Host: s1.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:33 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Content-Length: 17731
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              x-minify: t
                                                                                                                                                                                                              x-minify-cache: hit
                                                                                                                                                                                                              etag: W/20996-1727170700056.1016
                                                                                                                                                                                                              Expires: Wed, 24 Sep 2025 18:58:07 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 1
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC901INData Raw: 2e 77 70 63 6f 6d 2d 6d 61 73 74 65 72 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 38 35 38 65 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 68 65 69 67 68 74 3a 37 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 73 75 62 70 69 78 65 6c 2d 61 6e 74 69 61 6c 69 61 73 65 64 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 2d 32 70 78 20 72 67 62 61 28 30 2c 38 36 2c 31 33 32 2c 2e 32 29 7d 2e 77 70 63 6f 6d 2d 6d 61 73 74 65 72 62 61 72 20 6c 69 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61
                                                                                                                                                                                                              Data Ascii: .wpcom-masterbar{background:#3858e9;color:#fff;height:70px;font-size:.9em;position:fixed;left:0;top:0;width:100%;z-index:9998;-webkit-font-smoothing:subpixel-antialiased;box-shadow:inset 0-2px rgba(0,86,132,.2)}.wpcom-masterbar li a{color:#fff;text-decora
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 43 73 76 67 20 77 69 64 74 68 3d 27 31 37 30 27 20 68 65 69 67 68 74 3d 27 33 36 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 25 33 45 25 33 43 70 61 74 68 20 64 3d 27 4d 35 32 2e 38 34 20 31 32 2e 39 63 31 2e 30 38 20 30 20 32 20 2e 32 34 20 32 2e 38 2e 37 31 2e 37 38 2e 34 37 20 31 2e 34 20 31 2e 31 34 20 31 2e 38 32 20 31 2e 39 39 2e 34 34 2e 38 35 2e 36 35 20 31 2e 38 34 2e 36 35 20 32 2e 39 37 20 30 20 31 2e 31 33 2d 2e 32 31 20 32 2e 31 32 2d 2e 36 35 20 32 2e 39 37 61 34 2e 37 38 20 34 2e 37 38 20 30 20 30 20 31 2d 31 2e 38 33 20 31 2e 39 37 20 35 2e 33 20 35 2e 33 20 30 20 30 20 31 2d 32 2e 37 39
                                                                                                                                                                                                              Data Ascii: age:url("data:image/svg+xml,%3Csvg width='170' height='36' xmlns='http://www.w3.org/2000/svg'%3E%3Cpath d='M52.84 12.9c1.08 0 2 .24 2.8.71.78.47 1.4 1.14 1.82 1.99.44.85.65 1.84.65 2.97 0 1.13-.21 2.12-.65 2.97a4.78 4.78 0 0 1-1.83 1.97 5.3 5.3 0 0 1-2.79
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 31 2e 38 31 2e 31 39 2d 2e 35 33 2e 34 38 2d 2e 39 34 2e 38 37 2d 31 2e 32 34 2e 33 38 2d 2e 33 2e 38 37 2d 2e 34 35 20 31 2e 34 34 2d 2e 34 35 2e 35 38 20 30 20 31 2e 30 33 2e 31 35 20 31 2e 34 32 2e 34 33 2e 33 38 2e 33 2e 36 37 2e 37 2e 38 37 20 31 2e 32 32 2e 32 2e 35 33 2e 33 20 31 2e 31 34 2e 33 20 31 2e 38 35 20 30 20 2e 37 2d 2e 31 20 31 2e 33 33 2d 2e 33 20 31 2e 38 36 5a 6d 31 33 2e 32 34 2d 31 30 2e 33 36 61 35 2e 38 37 20 35 2e 38 37 20 30 20 30 20 30 2d 32 2e 38 34 2d 2e 36 33 68 2d 35 2e 35 56 32 34 68 32 2e 36 36 76 2d 34 2e 39 33 68 32 2e 38 63 31 2e 31 33 20 30 20 32 2e 30 38 2d 2e 32 20 32 2e 38 36 2d 2e 36 33 61 34 2e 32 33 20 34 2e 32 33 20 30 20 30 20 30 20 31 2e 37 35 2d 31 2e 37 31 63 2e 34 2d 2e 37 33 2e 36 2d 31 2e 35 36 2e 36 2d
                                                                                                                                                                                                              Data Ascii: 1.81.19-.53.48-.94.87-1.24.38-.3.87-.45 1.44-.45.58 0 1.03.15 1.42.43.38.3.67.7.87 1.22.2.53.3 1.14.3 1.85 0 .7-.1 1.33-.3 1.86Zm13.24-10.36a5.87 5.87 0 0 0-2.84-.63h-5.5V24h2.66v-4.93h2.8c1.13 0 2.08-.2 2.86-.63a4.23 4.23 0 0 0 1.75-1.71c.4-.73.6-1.56.6-
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 20 36 2e 32 20 30 20 30 20 30 2d 32 2e 33 32 2e 34 20 33 2e 36 20 33 2e 36 20 30 20 30 20 30 2d 31 2e 35 37 20 31 2e 31 36 20 32 2e 38 20 32 2e 38 20 30 20 30 20 30 2d 2e 35 35 20 31 2e 37 36 63 30 20 2e 38 2e 32 35 20 31 2e 34 36 2e 37 35 20 31 2e 39 38 73 31 2e 32 39 2e 38 39 20 32 2e 33 34 20 31 2e 31 6c 31 2e 38 38 2e 34 63 2e 35 2e 31 2e 38 38 2e 32 36 20 31 2e 31 32 2e 34 37 2e 32 34 2e 32 2e 33 36 2e 34 36 2e 33 36 2e 37 38 20 30 20 2e 33 37 2d 2e 31 39 2e 36 38 2d 2e 35 36 2e 39 33 2d 2e 33 38 2e 32 35 2d 2e 38 37 2e 33 38 2d 31 2e 34 39 2e 33 38 61 32 2e 35 20 32 2e 35 20 30 20 30 20 31 2d 31 2e 34 35 2d 2e 33 38 20 31 2e 37 37 20 31 2e 37 37 20 30 20 30 20 31 2d 2e 37 33 2d 31 2e 31 32 6c 2d 32 2e 35 33 2e 32 34 63 2e 31 36 20 31 20 2e 36 35 20
                                                                                                                                                                                                              Data Ascii: 6.2 0 0 0-2.32.4 3.6 3.6 0 0 0-1.57 1.16 2.8 2.8 0 0 0-.55 1.76c0 .8.25 1.46.75 1.98s1.29.89 2.34 1.1l1.88.4c.5.1.88.26 1.12.47.24.2.36.46.36.78 0 .37-.19.68-.56.93-.38.25-.87.38-1.49.38a2.5 2.5 0 0 1-1.45-.38 1.77 1.77 0 0 1-.73-1.12l-2.53.24c.16 1 .65
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 36 2e 34 37 20 30 20 30 20 30 2d 2e 36 34 20 32 2e 39 36 63 30 20 31 2e 31 31 2e 32 20 32 2e 30 38 2e 36 33 20 32 2e 39 33 61 34 2e 37 37 20 34 2e 37 37 20 30 20 30 20 30 20 31 2e 38 31 20 32 20 35 2e 33 20 35 2e 33 20 30 20 30 20 30 20 32 2e 38 33 2e 37 32 20 35 2e 34 20 35 2e 34 20 30 20 30 20 30 20 32 2e 34 2d 2e 35 20 34 2e 30 34 20 34 2e 30 34 20 30 20 30 20 30 20 32 2e 33 2d 33 2e 34 36 68 2d 32 2e 34 37 63 2d 2e 30 38 2e 34 2d 2e 32 32 2e 37 33 2d 2e 34 32 20 31 2d 2e 32 2e 32 38 2d 2e 34 36 2e 35 2d 2e 37 36 2e 36 34 73 2d 2e 36 35 2e 32 31 2d 31 2e 30 33 2e 32 31 63 2d 2e 35 34 20 30 2d 31 2d 2e 31 34 2d 31 2e 34 2d 2e 34 33 2d 2e 34 2d 2e 32 38 2d 2e 37 31 2d 2e 37 2d 2e 39 34 2d 31 2e 32 33 61 35 2e 30 33 20 35 2e 30 33 20 30 20 30 20 31 2d 2e
                                                                                                                                                                                                              Data Ascii: 6.47 0 0 0-.64 2.96c0 1.11.2 2.08.63 2.93a4.77 4.77 0 0 0 1.81 2 5.3 5.3 0 0 0 2.83.72 5.4 5.4 0 0 0 2.4-.5 4.04 4.04 0 0 0 2.3-3.46h-2.47c-.08.4-.22.73-.42 1-.2.28-.46.5-.76.64s-.65.21-1.03.21c-.54 0-1-.14-1.4-.43-.4-.28-.71-.7-.94-1.23a5.03 5.03 0 0 1-.
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 2e 31 34 2d 31 31 2e 34 32 20 31 31 2e 34 37 2d 31 31 2e 34 32 5a 6d 2e 31 38 20 31 32 2e 33 32 2d 33 2e 31 20 38 2e 39 35 61 31 30 2e 33 38 20 31 30 2e 33 38 20 30 20 30 20 30 20 36 2e 33 34 2d 2e 31 36 2e 39 2e 39 20 30 20 30 20 31 2d 2e 30 37 2d 2e 31 35 6c 2d 33 2e 31 37 2d 38 2e 36 34 5a 6d 2d 39 2e 36 2d 35 2e 30 38 41 31 30 2e 32 36 20 31 30 2e 32 36 20 30 20 30 20 30 20 36 2e 39 37 20 32 36 5a 6d 31 38 2e 34 36 2d 2e 37 35 63 2e 30 35 2e 33 33 2e 30 37 2e 36 38 2e 30 37 20 31 2e 30 36 20 30 20 31 2e 30 34 2d 2e 32 20 32 2e 32 31 2d 2e 37 38 20 33 2e 36 38 6c 2d 33 2e 31 35 20 39 2e 30 36 61 31 30 2e 32 36 20 31 30 2e 32 36 20 30 20 30 20 30 20 33 2e 38 36 2d 31 33 2e 38 5a 4d 31 31 2e 34 37 20 36 2e 35 63 2d 33 2e 36 20 30 2d 36 2e 37 37 20 31 2e
                                                                                                                                                                                                              Data Ascii: .14-11.42 11.47-11.42Zm.18 12.32-3.1 8.95a10.38 10.38 0 0 0 6.34-.16.9.9 0 0 1-.07-.15l-3.17-8.64Zm-9.6-5.08A10.26 10.26 0 0 0 6.97 26Zm18.46-.75c.05.33.07.68.07 1.06 0 1.04-.2 2.21-.78 3.68l-3.15 9.06a10.26 10.26 0 0 0 3.86-13.8ZM11.47 6.5c-3.6 0-6.77 1.
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 77 70 63 6f 6d 2d 6d 61 73 74 65 72 62 61 72 20 2e 73 65 63 74 69 6f 6e 73 2d 6d 65 6e 75 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 36 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 32 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 61 75 74 6f 3b 7a 2d 69 6e 64 65 78 3a 31 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73
                                                                                                                                                                                                              Data Ascii: e{display:none}}@media only screen and (max-width:480px){.wpcom-masterbar .sections-menu{display:none;background:#fff;float:none;line-height:46px;min-width:220px;overflow:visible;padding:0;position:absolute;width:auto;z-index:1;box-sizing:border-box;box-s
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 74 69 6f 6e 73 20 2e 70 6f 73 74 20 61 7b 77 69 64 74 68 3a 32 37 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 30 20 31 31 70 78 20 30 20 31 30 70 78 7d 2e 77 70 63 6f 6d 2d 6d 61 73 74 65 72 62 61 72 20 2e 75 73 65 72 2d 61 63 74 69 6f 6e 73 20 2e 70 6f 73 74 20 61 3a 62 65 66 6f 72 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 ef 90 91 22 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 73 20 65 61 73 65 2d 69 6e 20 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e
                                                                                                                                                                                                              Data Ascii: tions .post a{width:27px;overflow:hidden;position:relative;padding:0 11px 0 10px}.wpcom-masterbar .user-actions .post a:before{font-size:32px;content:"";vertical-align:top;text-align:center;-moz-transition:color .1s ease-in 0;-webkit-transition:color .
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 73 70 65 61 6b 3a 6e 6f 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 2e 77 70 63 6f 6d 2d 6d 61 73 74 65 72 62 61 72 20 2e 75 73 65 72 2d 61 63 74 69 6f 6e 73 20 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 61 3a 62 65 66 6f 72 65 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33
                                                                                                                                                                                                              Data Ascii: weight:400;font-variant:normal;line-height:1;text-decoration:inherit;text-transform:none;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;speak:none;line-height:1.4}.wpcom-masterbar .user-actions .notifications a:before{line-height:1.3
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 6f 6c 6f 72 3a 23 33 32 34 31 35 35 7d 2e 77 70 63 6f 6d 2d 6d 61 73 74 65 72 62 61 72 20 2e 73 75 62 2d 6d 65 6e 75 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 20 61 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 77 70 63 6f 6d 2d 6d 61 73 74 65 72 62 61 72 20 2e 73 75 62 2d 6d 65 6e 75 7b 72 69 67 68 74 3a 31 30 70 78 7d 7d 2e 77 70 63 6f 6d 2d 6d 61 73 74 65 72 62 61 72 20 2e 73 75 62 2d 6d 65 6e 75 20 69 6d 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 39 70 78 3b 6c 65 66 74 3a 2d 34 70 78 7d 2e 77 70 63 6f 6d 2d 6d 61 73 74 65 72 62 61 72 20 2e 73 75 62 2d 6d 65 6e 75 3a 61 66 74 65 72 7b
                                                                                                                                                                                                              Data Ascii: olor:#324155}.wpcom-masterbar .sub-menu li:last-child a{border-bottom:none}@media only screen and (max-width:480px){.wpcom-masterbar .sub-menu{right:10px}}.wpcom-masterbar .sub-menu img{position:relative;top:9px;left:-4px}.wpcom-masterbar .sub-menu:after{


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              2192.168.2.1649710192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC775OUTGET /_static/??-eJydzEEOwiAQheELCSOp2rAwngXohFARyMxQw+2tbty5cPny8v3wbCrUIlgEWu4xFYbY9+mR4v4QwmasPmsDvqe8gM813FVOnhwNYBkZdWA+wM/QRzGsKM29uRu1i4qUln8T5CSVyF9+e1zNPB1Ps71Mdn0BOKFP4g==&cssminify=yes HTTP/1.1
                                                                                                                                                                                                              Host: s1.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              Origin: https://henrybodmerabeggco.wordpress.com
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC487INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:33 GMT
                                                                                                                                                                                                              Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                              Content-Length: 167792
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Last-Modified: Fri, 01 Nov 2024 16:47:32 GMT
                                                                                                                                                                                                              Etag: "67250624-28f70"
                                                                                                                                                                                                              Expires: Tue, 04 Nov 2025 14:28:28 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dca BYPASS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 1
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC882INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a
                                                                                                                                                                                                              Data Ascii: @charset "UTF-8";@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 77 69 64 74 68 7b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 77 69 64 74 68 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 66 6f 6e 74 2d 73 69 7a 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77
                                                                                                                                                                                                              Data Ascii: ns>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-block-buttons>.wp-block-button.has-custom-font-size .wp-block-button__link{font-size:inherit}.wp-block-buttons>.w
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 2d 6f 75 74 6c 69 6e 65 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 29 2c 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 29 7b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 7d 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 29 2c 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63
                                                                                                                                                                                                              Data Ascii: -outline:not(.has-text-color)),:root :where(.wp-block-button.is-style-outline>.wp-block-button__link:not(.has-text-color)){color:currentColor}:root :where(.wp-block-button .wp-block-button__link.is-style-outline:not(.has-background)),:root :where(.wp-bloc
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 66 6f 6e 74 2d 73
                                                                                                                                                                                                              Data Ascii: -block-button.aligncenter{margin-left:auto;margin-right:auto;width:100%}.wp-block-buttons[style*=text-decoration] .wp-block-button,.wp-block-buttons[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons.has-custom-font-s
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 69 6e 69 74 69 61 6c 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 77 72 61 70 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 32 70 78 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 7b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 21 69 6d 70 6f
                                                                                                                                                                                                              Data Ascii: ont-family:inherit;overflow-wrap:break-word;text-align:initial;white-space:pre-wrap}.wp-block-columns{align-items:normal!important;box-sizing:border-box;display:flex;flex-wrap:wrap!important}@media (min-width:782px){.wp-block-columns{flex-wrap:nowrap!impo
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 62 6f 74 74 6f 6d 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 73 74 72 65 74 63 68 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 73 74 72 65 74 63 68 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 62 6f 74 74 6f 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 63 65 6e 74 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c
                                                                                                                                                                                                              Data Ascii: er}.wp-block-column.is-vertically-aligned-bottom{align-self:flex-end}.wp-block-column.is-vertically-aligned-stretch{align-self:stretch}.wp-block-column.is-vertically-aligned-bottom,.wp-block-column.is-vertically-aligned-center,.wp-block-column.is-vertical
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 62 6f 64 79 20 2e 63 6f 6d 6d 65 6e 74 6d 65 74 61 64 61 74 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 61 75 74 68 6f 72 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6d 6d 65 6e 74 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 65 6d 61 69 6c 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 75 72 6c 20 6c 61 62 65 6c
                                                                                                                                                                                                              Data Ascii: mments .comment-body .commentmetadata{font-size:.875em}.wp-block-post-comments .comment-form-author label,.wp-block-post-comments .comment-form-comment label,.wp-block-post-comments .comment-form-email label,.wp-block-post-comments .comment-form-url label
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 73 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 65 76 69 6f 75 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 65 78 74 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 75 6d 62 65 72 73 3a 6c 61 73
                                                                                                                                                                                                              Data Ascii: s,.wp-block-comments-pagination>.wp-block-comments-pagination-previous{margin-bottom:.5em;margin-right:.5em}.wp-block-comments-pagination>.wp-block-comments-pagination-next:last-child,.wp-block-comments-pagination>.wp-block-comments-pagination-numbers:las
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 65 72 2d 62 6f 78 7d 2e 63 6f 6d 6d 65 6e 74 2d 61 77 61 69 74 69 6e 67 2d 6d 6f 64 65 72 61 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 61 75 74 68 6f 72 2d 6e 61 6d 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 63 6f 6e 74 65 6e 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 65 64 69 74 2d 6c 69 6e 6b 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65
                                                                                                                                                                                                              Data Ascii: er-box}.comment-awaiting-moderation{display:block;font-size:.875em;line-height:1.5}.wp-block-comment-author-name,.wp-block-comment-content,.wp-block-comment-edit-link,.wp-block-comment-reply-link{box-sizing:border-box}.wp-block-cover,.wp-block-cover-image
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 65 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 6f 70 61 63 69 74 79 3a 2e 35 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b
                                                                                                                                                                                                              Data Ascii: e{bottom:0;left:0;opacity:.5;position:absolute;right:0;top:0;z-index:1}.wp-block-cover-image.has-background-dim.has-background-dim-10 .wp-block-cover__background,.wp-block-cover-image.has-background-dim.has-background-dim-10 .wp-block-cover__gradient-back


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              3192.168.2.1649715192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC723OUTGET /_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6uVm5uklFxfr6OPTDpRD5sM02efaGpoZmFkYGRuZGmQBAHPvL0Y=&cssminify=yes HTTP/1.1
                                                                                                                                                                                                              Host: s2.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              Origin: https://henrybodmerabeggco.wordpress.com
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:33 GMT
                                                                                                                                                                                                              Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                              Content-Length: 15521
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Last-Modified: Fri, 22 Sep 2023 22:35:28 GMT
                                                                                                                                                                                                              Etag: "650e16b0-3ca1"
                                                                                                                                                                                                              Expires: Sat, 01 Feb 2025 16:50:56 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dca BYPASS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 1
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC884INData Raw: 2e 6d 65 6a 73 2d 6f 66 66 73 63 72 65 65 6e 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c
                                                                                                                                                                                                              Data Ascii: .mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 65 6a 73 2d 65 6d 62 65 64 2c 2e 6d 65 6a 73 2d 65 6d 62 65 64 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 65 6a 73 2d 66 75 6c 6c 73 63 72 65 65 6e 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 75 6c 6c 73 63 72 65 65 6e 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78
                                                                                                                                                                                                              Data Ascii: ght:100%;position:absolute;width:100%}.mejs-embed,.mejs-embed body{background:#000;height:100%;margin:0;overflow:hidden;padding:0;width:100%}.mejs-fullscreen{overflow:hidden!important}.mejs-container-fullscreen{bottom:0;left:0;overflow:hidden;position:fix
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 72 6c 61 79 2d 6c 6f 61 64 69 6e 67 2d 62 67 2d 69 6d 67 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 61 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 61 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 6d 65 64 69 61 65 6c 65 6d 65 6e 74 2f 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 2e 73 76 67 29 20 2d 31 36 30 70 78 20 2d 34 30 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 38 30 70 78 3b 77 69 64 74 68 3a 38 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 61
                                                                                                                                                                                                              Data Ascii: rlay-loading-bg-img{-webkit-animation:a 1s linear infinite;animation:a 1s linear infinite;background:transparent url(/wp-includes/js/mediaelement/mejs-controls.svg) -160px -40px no-repeat;display:block;height:80px;width:80px;z-index:1}@-webkit-keyframes a
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 76 65 20 61 3a 66 6f 63 75 73 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 6b 65 79 62 6f 61 72 64 2d 69 6e 61 63 74 69 76 65 20 62 75 74 74 6f 6e 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 6b 65 79 62 6f 61 72 64 2d 69 6e 61 63 74 69 76 65 20 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 6d 65 6a 73 2d 74 69 6d 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 31 36 70 78 20 36 70 78 20 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68
                                                                                                                                                                                                              Data Ascii: ve a:focus,.mejs-container-keyboard-inactive button,.mejs-container-keyboard-inactive button:focus{outline:0}.mejs-time{box-sizing:content-box;color:#fff;font-size:11px;font-weight:700;height:24px;overflow:hidden;padding:16px 6px 0;text-align:center;width
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 33 30 70 78 20 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 62 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 33 30 70 78 20 30 7d 7d 2e 6d 65 6a 73 2d 74 69 6d 65 2d 6c 6f 61 64 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 33 29 7d 2e 6d 65 6a 73 2d 74 69 6d 65 2d 63 75 72 72 65 6e 74 2c 2e 6d 65 6a 73 2d 74 69 6d 65 2d 68 61 6e 64 6c 65 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 39 29 7d 2e 6d 65 6a 73 2d 74 69 6d 65
                                                                                                                                                                                                              Data Ascii: ground-position:0 0}to{background-position:30px 0}}@keyframes b{0%{background-position:0 0}to{background-position:30px 0}}.mejs-time-loaded{background:hsla(0,0%,100%,.3)}.mejs-time-current,.mejs-time-handle-content{background:hsla(0,0%,100%,.9)}.mejs-time
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 61 6c 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 77 69 64 74 68 3a 31 30 70 78 7d 2e 6d 65 6a 73 2d 74 69 6d 65 2d 72 61 69 6c 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 68 61 6e 64 6c 65 2d 63 6f 6e 74 65 6e 74 3a 61 63 74 69 76 65 2c 2e 6d 65 6a 73 2d 74 69 6d 65 2d 72 61 69 6c 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 68 61 6e 64 6c 65 2d 63 6f 6e 74 65 6e 74 3a 66 6f 63 75 73 2c 2e 6d 65 6a 73 2d 74 69 6d 65 2d 72 61 69 6c 3a 68 6f 76 65 72 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 68 61 6e 64 6c 65 2d 63 6f 6e 74 65 6e 74 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 2e 6d 65 6a
                                                                                                                                                                                                              Data Ascii: ale(0);transform:scale(0);width:10px}.mejs-time-rail .mejs-time-handle-content:active,.mejs-time-rail .mejs-time-handle-content:focus,.mejs-time-rail:hover .mejs-time-handle-content{-webkit-transform:scale(1);-ms-transform:scale(1);transform:scale(1)}.mej
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 35 30 2c 35 30 2c 35 30 2c 2e 37 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 74 74 6f 6d 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 31 31 35 70 78 3b 6c 65 66 74 3a 35 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 77 69 64 74 68 3a 32 35 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e
                                                                                                                                                                                                              Data Ascii: ce-visibility:hidden;background:rgba(50,50,50,.7);border-radius:0;bottom:100%;display:none;height:115px;left:50%;margin:0;position:absolute;-webkit-transform:translateX(-50%);-ms-transform:translateX(-50%);transform:translateX(-50%);width:25px;z-index:1}.
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 2d 63 61 70 74 69 6f 6e 73 2d 62 75 74 74 6f 6e 3e 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 34 30 70 78 20 30 7d 2e 6d 65 6a 73 2d 63 68 61 70 74 65 72 73 2d 62 75 74 74 6f 6e 3e 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 38 30 70 78 20 30 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 62 75 74 74 6f 6e 3e 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 73 65 6c 65 63 74 6f 72 2c 2e 6d 65 6a 73 2d 63 68 61 70 74 65 72 73 2d 62 75 74 74 6f 6e 3e 2e 6d 65 6a 73 2d 63 68 61 70 74 65 72 73 2d 73 65 6c 65 63 74 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 35 30 2c 35 30 2c 35 30 2c 2e 37 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70
                                                                                                                                                                                                              Data Ascii: -captions-button>button{background-position:-140px 0}.mejs-chapters-button>button{background-position:-180px 0}.mejs-captions-button>.mejs-captions-selector,.mejs-chapters-button>.mejs-chapters-selector{background:rgba(50,50,50,.7);border:1px solid transp
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 65 66 74 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 6c 61 79 65 72 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 6c 61 79 65 72 5b 6c 61 6e 67 3d 61 72 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 70 6f 73 69 74 69 6f 6e 7b 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e
                                                                                                                                                                                                              Data Ascii: or:#fff;font-size:16px;left:0;line-height:20px;position:absolute;text-align:center}.mejs-captions-layer a{color:#fff;text-decoration:underline}.mejs-captions-layer[lang=ar]{font-size:20px;font-weight:400}.mejs-captions-position{bottom:15px;left:0;position
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 73 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 73 6c 69 64 65 72 20 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 74 6f 74 61 6c 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 72 61 69 6c 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 74 6f 74 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 33 33 29 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 73 6c 69 64 65 72 20 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 63 75 72 72 65 6e 74 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6d 65 6a 73 2d 68 6f 72
                                                                                                                                                                                                              Data Ascii: s-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail .mejs-time-total{background:rgba(255,255,255,.33)}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-hor


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              4192.168.2.1649714192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC887OUTGET /_static/??-eJyN0FFOwzAMBuALYaxVwMQD4ixp6rVmThzF6abdHq8DJmBUvER28n9WEjwWiJob5YZphiLzyNkwaiXfTyU09ESigQMJJY/dR7M7vM2OxQ30falkBr4mnhO0yaGtOVfn0SC8J+/sx86FMmZt7Nq+irWZlXrR0ctxGXht19BICqIxNNb8rYGdBK6/6KeTkIcS4h77mWXAHA5g7ST0X7BTbVT/MJf/w+kBl3M421vvuOY+EhjyqU1emPBAy+1f08tm2z0/bTfdY/f2Dk2+v38=&cssminify=yes HTTP/1.1
                                                                                                                                                                                                              Host: s2.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              Origin: https://henrybodmerabeggco.wordpress.com
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:33 GMT
                                                                                                                                                                                                              Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                              Content-Length: 211236
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Last-Modified: Wed, 23 Oct 2024 08:14:20 GMT
                                                                                                                                                                                                              Etag: "6718b05c-33924"
                                                                                                                                                                                                              Expires: Tue, 11 Nov 2025 14:36:33 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dfw BYPASS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: MISS jfk 2
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC881INData Raw: 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 6c 69 67 68 74 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 6c 69 67 68 74 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 69 74 65 6d 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 6c 69 67 68 74 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 70 6c 61 79 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 64 61 72 6b 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 69 74 65 6d 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 63 61 70 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 62 62 70 2d 73 74
                                                                                                                                                                                                              Data Ascii: .wp-playlist-light{color:#000}.wp-playlist-light .wp-playlist-item{color:#333}.wp-playlist-light .wp-playlist-playing{background:#fff;color:#000}.wp-playlist-dark .wp-playlist-item .wp-playlist-caption{color:#fff}.wp-playlist-caption{display:block}.bbp-st
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 30 2c 30 2c 2e 31 35 29 2c 30 20 33 70 78 20 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 35 29 2c 30 20 33 70 78 20 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 35 29 2c 30 20 33 70 78 20 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 64 69 76 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 73 2d 6f 76 65 72 6c 61 79 20 64 69 76 2e 69 6e 6e 65 72 20 61 20 69 6d 67 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 32 35 70 78 3b 77 69 64 74 68 3a 32 35 70 78 3b 6d 61 72 67 69 6e 3a 32 70 78
                                                                                                                                                                                                              Data Ascii: 0,0,.15),0 3px 8px rgba(0,0,0,.1);-moz-box-shadow:0 0 2px rgba(0,0,0,.15),0 3px 8px rgba(0,0,0,.1);box-shadow:0 0 2px rgba(0,0,0,.15),0 3px 8px rgba(0,0,0,.1)}div.comment-likes-overlay div.inner a img{text-decoration:none;height:25px;width:25px;margin:2px
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 73 2d 6f 76 65 72 6c 61 79 20 73 70 61 6e 2e 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 33 70 78 20 30 20 31 70 78 7d 61 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 32 65 61 32 63 63 3b 63 6f 6e 74 65 6e 74 3a 27 5c 66 34 30 38 27 3b 77 69 64 74 68 3a 31 36 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 61 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 2d 6c 69 6e 6b 2e 6c 6f 61 64 69 6e 67 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 32 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 32
                                                                                                                                                                                                              Data Ascii: .comment-likes-overlay span.icon{color:#fff;height:100%;margin:0;padding:3px 0 1px}a.comment-like-link:before{color:#2ea2cc;content:'\f408';width:16px;display:inline-block}a.comment-like-link.loading{-webkit-transition:opacity 2s;-moz-transition:opacity 2
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 73 6c 69 64 65 72 2d 6e 61 76 20 2e 70 6f 73 69 74 69 6f 6e 20 65 6d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 30 20 33 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 30 70 78 3b 63 6f 6c 6f 72 3a 23 62 62 62 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 64 69 76 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 73 2d 6f 76 65 72 6c 61 79 20 64 69 76 20 2e 73 6c 69 64 65 72 2d 6e 61 76 20 2e 70 6f 73 69 74 69 6f 6e 20 2e 6f 6e 7b 63 6f 6c 6f 72 3a 23 31 65 38 63 62 65 7d 64 69 76 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 73 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 70
                                                                                                                                                                                                              Data Ascii: slider-nav .position em{display:inline-block;padding:0 3px;font-size:30px;line-height:40px;color:#bbb;cursor:pointer}div.comment-likes-overlay div .slider-nav .position .on{color:#1e8cbe}div.comment-likes-overlay .swipe{overflow:hidden;visibility:hidden;p
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 77 78 50 58 35 6a 44 52 59 39 75 72 73 41 45 43 67 45 4d 70 6c 41 54 6a 78 42 78 53 4f 51 73 4c 4f 73 6e 7a 77 79 4d 48 6d 35 48 73 49 4b 44 47 47 37 43 43 54 46 48 4c 48 78 36 6f 61 74 38 75 53 38 36 72 52 42 45 6a 56 2f 32 6d 4b 36 52 6e 59 5a 46 76 49 46 72 49 6a 39 6c 44 71 31 62 7a 5a 6c 57 50 4d 4d 62 63 6c 50 75 79 68 74 71 57 7a 4a 2b 59 34 75 53 33 43 64 35 59 56 62 6a 45 6b 65 32 48 57 73 7a 6a 35 61 79 4b 34 61 58 35 49 44 2f 37 63 6d 35 46 4e 78 47 35 70 6b 6c 6f 70 48 36 67 56 4b 39 46 35 73 6e 4b 58 79 77 31 38 43 64 2b 61 38 39 4b 78 74 78 68 6a 39 79 76 6a 6d 30 65 4e 70 6a 59 47 42 67 5a 6f 42 67 47 51 5a 47 42 68 43 34 41 75 51 78 67 76 6b 73 44 44 75 41 74 42 61 44 41 70 44 46 78 61 44 77 6b 66 4d 54 35 79 66 4a 54 32 71 66 4f 62 35 77
                                                                                                                                                                                                              Data Ascii: wxPX5jDRY9ursAECgEMplATjxBxSOQsLOsnzwyMHm5HsIKDGG7CCTFHLHx6oat8uS86rRBEjV/2mK6RnYZFvIFrIj9lDq1bzZlWPMMbclPuyhtqWzJ+Y4uS3Cd5YVbjEke2HWszj5ayK4aX5ID/7cm5FNxG5pklopH6gVK9F5snKXyw18Cd+a89Kxtxhj9yvjm0eNpjYGBgZoBgGQZGBhC4AuQxgvksDDuAtBaDApDFxaDwkfMT5yfJT2qfOb5w
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 49 56 57 5a 46 6f 66 54 4e 52 50 68 6f 47 64 62 57 49 30 57 78 4d 6d 32 68 79 6f 31 41 6a 46 77 6c 79 48 68 31 6e 64 6d 4a 6a 79 49 6b 74 5a 68 33 6e 39 51 52 78 4a 4d 5a 42 52 51 57 46 51 7a 39 43 67 2b 46 47 37 6a 74 36 61 4e 33 6f 30 65 73 4f 71 62 63 48 48 39 33 56 45 5a 35 32 32 66 44 70 75 7a 6f 36 70 45 52 58 34 6d 43 66 4d 71 44 77 69 6f 4a 52 76 7a 4b 59 69 4e 36 34 5a 36 66 74 6e 6a 35 38 62 55 65 34 59 39 65 6a 75 31 6c 39 4f 4b 51 5a 32 6e 2f 51 64 77 59 33 72 51 37 39 30 54 38 42 38 68 6c 51 42 68 41 50 76 59 49 68 68 42 55 52 72 68 7a 43 45 43 66 73 53 6e 2f 51 50 35 67 2b 6b 32 6a 62 4f 49 53 30 48 50 53 31 30 67 2b 78 4a 50 7a 42 4f 2f 59 64 39 47 55 32 4a 44 52 4c 73 6b 45 30 42 48 45 30 45 6e 4e 5a 52 57 58 6e 71 6a 4e 6f 31 63 35 54 75
                                                                                                                                                                                                              Data Ascii: IVWZFofTNRPhoGdbWI0WxMm2hyo1AjFwlyHh1ndmJjyIktZh3n9QRxJMZBRQWFQz9Cg+FG7jt6aN3o0esOqbcHH93VEZ522fDpuzo6pERX4mCfMqDwioJRvzKYiN64Z6ftnj58bUe4Y9eju1l9OKQZ2n/QdwY3rQ790T8B8hlQBhAPvYIhhBURrhzCECfsSn/QP5g+k2jbOIS0HPS10g+xJPzBO/Yd9GU2JDRLskE0BHE0EnNZRWXnqjNo1c5Tu
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 4a 72 39 65 39 67 32 50 74 6c 55 70 48 43 50 2b 32 5a 6c 36 50 30 78 47 65 6d 75 57 57 38 72 45 44 66 7a 75 4e 48 50 76 51 4f 69 61 49 37 54 69 6d 50 30 51 4f 63 62 57 75 78 75 61 69 71 32 35 52 7a 73 73 63 43 6d 53 46 30 75 37 43 51 49 2f 4c 67 42 37 2f 45 64 56 41 52 4a 4b 74 51 48 41 46 77 65 76 79 57 63 4d 68 57 50 49 77 76 53 41 41 74 77 61 59 58 35 52 65 78 61 32 43 44 57 5a 6f 49 78 63 4f 57 57 32 78 75 41 37 4c 4d 56 6c 70 57 38 61 56 7a 31 49 65 2f 77 30 68 4f 38 67 4a 63 71 61 73 62 4e 6f 39 4e 7a 64 64 39 6f 4c 58 35 36 71 71 76 50 71 58 34 32 65 30 7a 51 6a 64 67 47 2f 34 63 30 62 74 77 69 31 74 34 37 65 46 72 31 78 71 6e 6c 71 7a 58 4b 70 63 4f 54 37 66 30 76 33 2b 4f 38 66 75 36 68 31 2b 6e 2b 68 76 71 65 4a 33 72 4a 43 7a 38 39 37 61 4b 4a
                                                                                                                                                                                                              Data Ascii: Jr9e9g2PtlUpHCP+2Zl6P0xGemuWW8rEDfzuNHPvQOiaI7TimP0QOcbWuxuaiq25RzsscCmSF0u7CQI/LgB7/EdVARJKtQHAFwevyWcMhWPIwvSAAtwaYX5Rexa2CDWZoIxcOWW2xuA7LMVlpW8aVz1Ie/w0hO8gJcqasbNo9Nzdd9oLX56qqvPqX42e0zQjdgG/4c0btwi1t47eFr1xqnlqzXKpcOT7f0v3+O8fu6h1+n+hvqeJ3rJCz897aKJ
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 33 38 73 5a 75 79 2f 7a 68 56 33 35 73 65 52 2f 38 74 66 4f 32 57 34 6f 38 4f 62 6e 6d 7a 4c 6a 6c 7a 79 79 67 6f 32 6c 6b 68 70 4c 45 36 7a 4a 2b 69 48 55 49 4c 58 73 4b 56 59 79 41 57 51 49 59 69 2b 41 47 72 4d 56 48 72 42 71 63 6e 4c 55 62 64 56 62 5a 4b 68 31 6e 4e 45 78 69 30 47 6c 45 4a 51 49 41 43 53 77 6b 52 2b 76 47 7a 6b 4a 54 32 77 65 4d 58 6e 53 63 4b 48 75 2f 69 32 68 53 64 55 65 50 66 6b 42 59 36 7a 52 5a 48 68 71 50 4b 4f 47 70 30 6d 47 4f 67 69 6e 45 5a 38 33 38 43 6d 2f 61 55 4a 74 66 66 76 34 75 74 6f 4a 41 78 76 77 38 63 65 4f 35 70 55 47 63 6c 65 36 53 65 2b 52 6f 2f 68 59 71 63 56 65 34 70 67 33 6c 63 79 41 7a 6e 77 49 47 4e 55 6b 34 46 45 54 61 59 32 64 67 72 71 30 2f 51 45 4f 56 6d 6e 41 48 7a 63 46 4f 64 61 7a 6c 41 35 44 66 39 4c
                                                                                                                                                                                                              Data Ascii: 38sZuy/zhV35seR/8tfO2W4o8ObnmzLjlzyygo2lkhpLE6zJ+iHUILXsKVYyAWQIYi+AGrMVHrBqcnLUbdVbZKh1nNExi0GlEJQIACSwkR+vGzkJT2weMXnScKHu/i2hSdUePfkBY6zRZHhqPKOGp0mGOginEZ838Cm/aUJtffv4utoJAxvw8ceO5pUGcle6Se+Ro/hYqcVe4pg3lcyAznwIGNUk4FETaY2dgrq0/QEOVmnAHzcFOdazlA5Df9L
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 76 31 52 76 39 71 39 2f 6b 41 6b 77 46 61 67 50 77 6f 50 49 39 41 46 30 63 70 59 4e 46 59 56 6f 58 30 65 44 63 58 5a 58 66 31 72 77 70 56 78 48 41 76 5a 63 4b 57 31 71 74 49 61 74 74 6f 47 2f 79 7a 30 56 30 6e 2f 6d 32 33 6d 4b 69 73 32 69 48 45 74 74 76 6c 45 53 78 77 62 66 4c 49 76 48 70 43 31 4f 43 44 36 6f 72 49 4d 6f 38 37 2b 63 66 43 66 53 31 33 68 6c 6d 77 32 46 42 75 53 7a 5a 6a 48 4d 4a 31 35 2b 70 54 44 35 2f 7a 6a 38 47 42 69 59 50 50 63 69 35 43 63 65 78 46 7a 65 44 43 50 56 45 59 59 73 73 4c 4f 54 35 4f 58 4a 66 73 2f 78 63 37 6b 36 2f 66 68 57 38 6d 66 50 2b 56 47 66 2f 37 35 35 37 69 55 45 7a 38 6c 66 2b 5a 71 37 78 50 2b 4b 51 71 6b 6e 4a 4d 35 4c 4e 42 76 61 4b 45 63 4c 54 4b 56 41 2b 53 50 53 58 6c 6d 46 6e 36 50 5a 70 2b 71 4b 63 2f 65
                                                                                                                                                                                                              Data Ascii: v1Rv9q9/kAkwFagPwoPI9AF0cpYNFYVoX0eDcXZXf1rwpVxHAvZcKW1qtIattoG/yz0V0n/m23mKis2iHEttvlESxwbfLIvHpC1OCD6orIMo87+cfCfS13hlmw2FBuSzZjHMJ15+pTD5/zj8GBiYPPci5CcexFzeDCPVEYYssLOT5OXJfs/xc7k6/fhW8mfP+VGf/7557iUEz8lf+Zq7xP+KQqknJM5LNBvaKEcLTKVA+SPSXlmFn6PZp+qKc/e
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 77 31 64 56 53 57 7a 52 43 55 4e 4a 4c 6e 30 44 52 54 51 61 4a 68 62 6a 67 30 73 37 48 5a 37 37 42 61 4b 79 70 4c 54 54 6e 4e 42 61 35 34 65 63 4f 6f 77 49 68 72 56 6e 57 45 66 45 30 64 38 36 50 57 59 44 67 63 71 6a 43 37 53 71 32 79 6b 47 63 4b 6c 74 6e 6c 6e 45 79 64 6e 43 4d 41 65 45 6c 30 58 39 63 79 39 66 37 45 4e 61 66 6e 4f 38 4f 68 59 66 46 67 45 53 38 61 63 37 51 35 77 79 6f 6e 56 56 78 39 63 44 75 2f 75 47 35 56 35 4e 4c 65 32 54 55 6d 72 79 32 78 76 47 54 57 76 47 6b 6a 69 33 31 4d 56 72 35 61 62 70 43 76 52 59 75 68 78 35 32 77 71 48 56 69 45 49 52 50 67 30 34 44 4b 35 6d 46 6e 46 77 73 44 75 7a 57 79 55 4d 2f 78 34 4b 53 4e 2b 44 78 36 79 41 5a 64 76 4b 46 57 41 34 4b 73 50 67 62 65 5a 43 46 78 50 31 79 33 74 68 52 4d 30 62 57 32 58 57 46 70
                                                                                                                                                                                                              Data Ascii: w1dVSWzRCUNJLn0DRTQaJhbjg0s7HZ77BaKypLTTnNBa54ecOowIhrVnWEfE0d86PWYDgcqjC7Sq2ykGcKltnlnEydnCMAeEl0X9cy9f7ENafnO8OhYfFgES8ac7Q5wyonVVx9cDu/uG5V5NLe2TUmry2xvGTWvGkji31MVr5abpCvRYuhx52wqHViEIRPg04DK5mFnFwsDuzWyUM/x4KSN+Dx6yAZdvKFWA4KsPgbeZCFxP1y3thRM0bW2XWFp


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              5192.168.2.1649713192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC645OUTGET /wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes HTTP/1.1
                                                                                                                                                                                                              Host: s2.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              Origin: https://henrybodmerabeggco.wordpress.com
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC443INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:33 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Content-Length: 311
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              x-minify: t
                                                                                                                                                                                                              x-minify-cache: hit
                                                                                                                                                                                                              etag: W/471-1684465202053.7236
                                                                                                                                                                                                              Expires: Fri, 30 May 2025 20:24:45 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dfw BYPASS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 2
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC311INData Raw: 69 6d 67 2e 6c 61 74 65 78 7b 62 6f 72 64 65 72 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 2d 31 30 30 30 65 6d 7d 2e 63 6f 6d 6d 65 6e 74 20 6f 62 6a 65 63 74 2c 2e 63 6f 6d 6d 65 6e 74 20 65 6d 62 65 64 2c 2e 65 6d 62 65 64 2d 76 69 6d 65 6f 20 69 66 72 61 6d 65 2c 2e 65 6d 62 65 64 2d 79 6f 75 74
                                                                                                                                                                                                              Data Ascii: img.latex{border:0;vertical-align:middle}.video-player{border:0;margin:auto;padding:5px;text-align:center;max-width:100%}.hidden{display:none}.screen-reader-text{position:absolute;left:-1000em}.comment object,.comment embed,.embed-vimeo iframe,.embed-yout


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              6192.168.2.1649712192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC843OUTGET /_static/??-eJyNkGFqwzAMhS80xSRsC/sxdhbXVhMltuzJStfcvl5IoWywBQRC6HsPPZmvDMQuLB6LmWp9Lijr3ppI3EzlyfwFQaRBrOIj7BIrsn6zEhSypOv6c5fDMhAXEyz7bN1sTgsFb9heDpKnkNwMLlBloDihrHBOSVGgoFNKv87REWNNMD5vVsTDPaflVcc6l0Ae5bAMbalT0zbd/5JoZUbdxMXsL4OzpAhVhlwDImQ7YHX6iO9t37299m330k03uheawA== HTTP/1.1
                                                                                                                                                                                                              Host: s2.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              Origin: https://henrybodmerabeggco.wordpress.com
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:33 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 162294
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Last-Modified: Wed, 23 Oct 2024 08:14:26 GMT
                                                                                                                                                                                                              Etag: "6718b062-279f6"
                                                                                                                                                                                                              Expires: Tue, 11 Nov 2025 14:36:33 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dca BYPASS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: MISS jfk 1
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC881INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                              Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 69 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 76 61 72 20 74 3d 22 33 2e 37 2e 31 22 2c 6c 3d 2f 48 54 4d
                                                                                                                                                                                                              Data Ascii: e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[i.call(e)]||"object":typeof e}var t="3.7.1",l=/HTM
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 3a 6f 65 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 6f 65 2e 73 70 6c 69 63 65 7d 2c 63 65 2e 65 78 74 65 6e 64 3d 63 65 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6c 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 76 28 61 29 7c 7c 28 61 3d 7b 7d 29 2c 73 3d 3d 3d 75 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 75 3b 73 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75
                                                                                                                                                                                                              Data Ascii: :oe.sort,splice:oe.splice},ce.extend=ce.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1,u=arguments.length,l=!1;for("boolean"==typeof a&&(l=a,a=arguments[s]||{},s++),"object"==typeof a||v(a)||(a={}),s===u&&(a=this,s--);s<u;s++)if(null!=(e=argu
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 73 65 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69 73 58 4d 4c 44 6f 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 6c 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74
                                                                                                                                                                                                              Data Ascii: ,n){return null==t?-1:se.call(t,e,n)},isXMLDoc:function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documentElement;return!l.test(t||n&&n.nodeName||"HTML")},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.lengt
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 75 3d 57 28 29 2c 68 3d 57 28 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 61 3d 21 30 29 2c 30 7d 2c 66 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 74 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 67 65 2b 22 3f 7c 5c 5c 5c 5c 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 30 2d 5c 5c 78 37 66 5d 29 2b 22 2c 70 3d 22
                                                                                                                                                                                                              Data Ascii: u=W(),h=W(),l=function(e,t){return e===t&&(a=!0),0},f="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",t="(?:\\\\[\\da-fA-F]{1,6}"+ge+"?|\\\\[^\\r\\n\\f]|[\\w-]|[^\0-\\x7f])+",p="
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 29 7d 2c 52 3d 4a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 66 65 28 65 2c 22 66 69 65 6c 64 73 65 74 22 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 6b 2e 61 70 70 6c 79 28 6f 65 3d 61 65 2e 63 61 6c 6c 28 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 6f 65 5b 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68
                                                                                                                                                                                                              Data Ascii: 5536):String.fromCharCode(n>>10|55296,1023&n|56320))},M=function(){V()},R=J(function(e){return!0===e.disabled&&fe(e,"fieldset")},{dir:"parentNode",next:"legend"});try{k.apply(oe=ae.call(ye.childNodes),ye.childNodes),oe[ye.childNodes.length].nodeType}catch
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 76 61 72 20 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79
                                                                                                                                                                                                              Data Ascii: [r.shift()],e[t+" "]=n}}function F(e){return e[S]=!0,e}function $(e){var t=T.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.ty
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 3a 68 61 73 28 2a 2c 3a 6a 71 66 61 6b 65 29 22 29 2c 21 31 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 30 7d 7d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3f 28 62 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 4f 2c 50 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 43 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e
                                                                                                                                                                                                              Data Ascii: T.querySelector(":has(*,:jqfake)"),!1}catch(e){return!0}}),le.getById?(b.filter.ID=function(e){var t=e.replace(O,P);return function(e){return e.getAttribute("id")===t}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&C){var n=t.getElemen
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 64 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74
                                                                                                                                                                                                              Data Ascii: ush(":checked"),(t=T.createElement("input")).setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),r.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&d.push(":enabled",":disabled"),(t=T.createElement("input")).setAt
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 79 6e 74 61 78 20 65 72 72 6f 72 2c 20 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 65 78 70 72 65 73 73 69 6f 6e 3a 20 22 2b 65 29 7d 2c 63 65 2e 75 6e 69 71 75 65 53 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 30 2c 69 3d 30 3b 69 66 28 61 3d 21 6c 65 2e 73 6f 72 74 53 74 61 62 6c 65 2c 6f 3d 21 6c 65 2e 73 6f 72 74 53 74 61 62 6c 65 26 26 61 65 2e 63 61 6c 6c 28 65 2c 30 29 2c 64 65 2e 63 61 6c 6c 28 65 2c 6c 29 2c 61 29 7b 77 68 69 6c 65 28 74 3d 65 5b 69 2b 2b 5d 29 74 3d 3d 3d 65 5b 69 5d 26 26 28 72 3d 6e 2e 70 75 73 68 28 69 29 29 3b 77 68 69 6c 65 28 72 2d 2d 29 68 65 2e 63 61 6c 6c 28 65 2c 6e 5b 72 5d
                                                                                                                                                                                                              Data Ascii: error=function(e){throw new Error("Syntax error, unrecognized expression: "+e)},ce.uniqueSort=function(e){var t,n=[],r=0,i=0;if(a=!le.sortStable,o=!le.sortStable&&ae.call(e,0),de.call(e,l),a){while(t=e[i++])t===e[i]&&(r=n.push(i));while(r--)he.call(e,n[r]


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              7192.168.2.1649709192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC572OUTGET /wp-content/themes/h4/style.css?26 HTTP/1.1
                                                                                                                                                                                                              Host: s0.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:33 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Content-Length: 71890
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              x-minify: t
                                                                                                                                                                                                              x-minify-cache: hit
                                                                                                                                                                                                              etag: W/89202-1727788833202.938
                                                                                                                                                                                                              Expires: Thu, 02 Oct 2025 00:09:17 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 1
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC902INData Raw: 62 6f 64 79 2c 64 69 76 2c 64 6c 2c 64 74 2c 64 64 2c 75 6c 2c 6f 6c 2c 6c 69 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 70 72 65 2c 66 6f 72 6d 2c 66 69 65 6c 64 73 65 74 2c 69 6e 70 75 74 2c 70 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 74 61 62 6c 65 2c 74 68 2c 74 64 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 66 69 65 6c 64 73 65 74 2c 69 6d 67 2c 61 62 62 72 7b 62 6f 72 64 65 72 3a 30 7d 61 64 64 72 65 73 73 2c 63 61 70 74 69 6f 6e 2c 63 6f 64 65 2c 64 66 6e 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 74 68 2c 76 61 72 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 63 61 70 74 69 6f 6e 2c 74 68 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 71 3a 62 65
                                                                                                                                                                                                              Data Ascii: body,div,dl,dt,dd,ul,ol,li,h1,h2,h3,h4,h5,h6,pre,form,fieldset,input,p,blockquote,table,th,td{margin:0;padding:0}fieldset,img,abbr{border:0}address,caption,code,dfn,h1,h2,h3,h4,h5,h6,th,var{font-style:normal;font-weight:400}caption,th{text-align:left}q:be
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 65 77 61 63 63 6f 75 6e 74 20 23 73 69 67 6e 75 70 20 64 69 76 2e 73 69 67 6e 75 70 2d 73 75 62 6d 69 74 20 69 6e 70 75 74 23 73 75 62 6d 69 74 2c 61 2e 66 6f 6c 6c 6f 77 62 75 74 74 6f 6e 2c 61 2e 6e 65 77 2d 74 6f 70 69 63 2c 61 2e 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 2c 61 2e 62 75 74 74 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2c 62 75 74 74 6f 6e 2e 61 64 6d 69 6e 62 61 72 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 2c 74 65 78 74 61 72 65 61 2c 23
                                                                                                                                                                                                              Data Ascii: ewaccount #signup div.signup-submit input#submit,a.followbutton,a.new-topic,a.button-primary,a.button-secondary,button.adminbar-button,input[type=button],input[type=email],input[type=password],input[type=submit],input[type=text],input[type=url],textarea,#
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 61 2c 22 54 69 6d 65 73 20 4e 65 77 20 52 6f 6d 61 6e 22 2c 73 65 72 69 66 7d 62 6f 64 79 23 68 34 68 6f 6d 65 2c 62 6f 64 79 23 68 34 65 72 72 6f 72 2c 62 6f 64 79 23 68 34 74 79 70 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 31 66 31 66 31 7d 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 23 68 34 65 72 72 6f 72 20 23 73 65 61 72 63 68 34 30 34 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 35 35 35 3b 77 69 64 74 68 3a 33 30 30 70 78 3b 68 65 69 67 68 74 3a 33 35 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                                                                                                                                                                              Data Ascii: a,"Times New Roman",serif}body#h4home,body#h4error,body#h4typo{background:#f1f1f1}h2{font-weight:700}#h4error #search404 input[type=text]{font-size:20px;color:#555;width:300px;height:35px;vertical-align:middle}.button,input[type=submit],button{background-
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 69 67 68 6c 69 67 68 74 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 31 38 33 31 65 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6d 6f 7a 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 66 66 38 62 32 30 20 30 2c 23 66 31 38 33 31 65 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 66 66 38 62 32 30 20 30 2c 23 66 31 38 33 31 65 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f
                                                                                                                                                                                                              Data Ascii: ighlighted{background-color:#f1831e;border-top-color:rgba(0,0,0,.1);color:#fff;background-image:-moz-linear-gradient(top,#ff8b20 0,#f1831e 100%);background-image:-webkit-linear-gradient(top,#ff8b20 0,#f1831e 100%);background-image:linear-gradient(to botto
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 72 69 6d 61 72 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6d 6f 7a 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 33 31 61 63 64 36 20 30 2c 23 33 38 35 38 65 39 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 33 31 61 63 64 36 20 30 2c 23 33 38 35 38 65 39 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 23 33 31 61 63 64 36 20 30 2c 23 33 38 35 38 65 39 20 31 30 30 25 29 7d 2e 62 6c 6f 67 2d 73 75 62 73 63 72 69 62 65 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 75
                                                                                                                                                                                                              Data Ascii: rimary:hover{color:#fff;background-image:-moz-linear-gradient(top,#31acd6 0,#3858e9 100%);background-image:-webkit-linear-gradient(top,#31acd6 0,#3858e9 100%);background-image:linear-gradient(to bottom,#31acd6 0,#3858e9 100%)}.blog-subscribe input[type=su
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 2d 62 6c 6f 67 20 2e 73 75 62 73 63 72 69 62 65 2d 62 75 74 74 6f 6e 2d 63 75 73 74 6f 6d 7b 6d 61 72 67 69 6e 3a 30 20 31 30 70 78 7d 7d 2e 64 69 73 61 62 6c 65 64 2c 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 2e 64 69 73 61 62 6c 65 64 3a 61 63 74 69 76 65 2c 2e 64 69 73 61 62 6c 65 64 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 65 65 65 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 64 64 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 7d 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 34 65 6d 3b 63 6f 6c 6f 72 3a 23 34 34 34 7d 75 6c 2c 6f 6c 7b 63 6f 6c 6f 72 3a 23 34 34
                                                                                                                                                                                                              Data Ascii: -blog .subscribe-button-custom{margin:0 10px}}.disabled,.disabled:hover,.disabled:active,.disabled:focus{color:#eee!important;background:#ddd!important;border:1px solid #ccc}p{font-size:15px;line-height:1.6em;margin-bottom:1.4em;color:#444}ul,ol{color:#44
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 33 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 33 70 78 7d 75 6c 23 74 6f 70 6e 61 76 20 6c 69 2e 6c 61 73 74 2d 63 68 69 6c 64 20 61 2e 63 75 72 72 65 6e 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 7d 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 63 6f 6c 6f 72 3a 23 34 34 34 7d 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d
                                                                                                                                                                                                              Data Ascii: op-right-radius:3px;-webkit-border-top-right-radius:3px;border-top-right-radius:3px}ul#topnav li.last-child a.current{margin-right:8px}h6{font-size:11px;font-weight:700;color:#444}ol,ul{margin-left:24px;font-size:15px;line-height:1.6em;margin-bottom:20px}
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 65 72 72 6f 72 20 2e 70 61 67 65 62 6f 64 79 2c 23 68 34 74 79 70 6f 20 2e 70 61 67 65 62 6f 64 79 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 32 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 39 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 6f 70 74 69 6d 69 7a 65 4c 65 67 69 62 69 6c 69 74 79 7d 23 68 34 68 6f 6d 65 20 68 32 7b 63 6f 6c 6f 72 3a 23 34 34 34 7d 23 66 65 61 74 75 72 65 73 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 30 70 78 7d 23 74 61 67 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 23 74 61 67 74 69 74 6c 65 20 61 7b 62 6f 72 64
                                                                                                                                                                                                              Data Ascii: error .pagebody,#h4typo .pagebody{margin-top:0}h2{font-size:42px;line-height:1.2em;margin-left:12px;margin-top:9px;margin-bottom:16px;text-rendering:optimizeLegibility}#h4home h2{color:#444}#features h2{font-size:60px}#tagtitle{color:#999}#tagtitle a{bord
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 67 69 66 3f 33 29 63 65 6e 74 65 72 20 74 6f 70 20 6e 6f 2d 72 65 70 65 61 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 23 31 65 36 63 38 66 20 32 70 78 20 32 70 78 20 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 31 70 78 7d 23 73 69 67 6e 75 70 6e 6f 77 2d 62 75 74 74 6f 6e 20 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 73 31 2e 77 70 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 68 34 2f 69 2f 73 69 67 6e 75 70 62 61 63 6b 67 72 6f 75 6e 64 2e 67 69 66 3f 33 29 63 65 6e 74 65 72 20 62 6f 74 74 6f 6d 20 6e 6f 2d 72 65 70 65 61 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 23 62 38 34 34 31 63 20 32 70 78 20 32 70 78 20 30
                                                                                                                                                                                                              Data Ascii: gif?3)center top no-repeat;text-shadow:#1e6c8f 2px 2px 0;letter-spacing:-1px}#signupnow-button a:hover{text-decoration:underline;background:url(//s1.wp.com/wp-content/themes/h4/i/signupbackground.gif?3)center bottom no-repeat;text-shadow:#b8441c 2px 2px 0
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC1369INData Raw: 23 66 65 61 74 75 72 65 64 62 6c 6f 67 7b 77 69 64 74 68 3a 36 39 34 70 78 7d 23 66 65 61 74 75 72 65 64 62 6c 6f 67 20 61 2c 23 68 6f 6d 65 2d 66 65 61 74 75 72 65 64 62 6c 6f 67 20 61 7b 62 6f 72 64 65 72 3a 30 7d 23 68 6f 6d 65 2d 66 65 61 74 75 72 65 64 62 6c 6f 67 20 63 69 74 65 2c 23 66 65 61 74 75 72 65 64 62 6c 6f 67 20 63 69 74 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 65 6d 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 23 68 6f 6d 65 2d 66 65 61 74 75 72 65 64 62 6c 6f 67 20 68 36 2c 23 66 65 61 74 75 72 65 64 62 6c 6f 67 20 68 36 7b 6d 61
                                                                                                                                                                                                              Data Ascii: #featuredblog{width:694px}#featuredblog a,#home-featuredblog a{border:0}#home-featuredblog cite,#featuredblog cite{font-size:11px;line-height:1em;display:block;text-align:right;font-style:italic;margin-bottom:10px}#home-featuredblog h6,#featuredblog h6{ma


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              8192.168.2.1649717192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC638OUTGET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1
                                                                                                                                                                                                              Host: s2.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              Origin: https://henrybodmerabeggco.wordpress.com
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:34 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 655
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              x-minify: t
                                                                                                                                                                                                              x-minify-cache: hit
                                                                                                                                                                                                              etag: W/1125-1684465184641.707
                                                                                                                                                                                                              Expires: Fri, 30 May 2025 20:24:45 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dfw BYPASS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 2
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC655INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 57 50 47 72 6f 48 6f 7c 7c 7b 7d 3b 65 2e 6d 79 5f 68 61 73 68 3d 22 22 3b 65 2e 64 61 74 61 3d 7b 7d 3b 65 2e 72 65 6e 64 65 72 65 72 73 3d 7b 7d 3b 65 2e 73 79 6e 63 50 72 6f 66 69 6c 65 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 72 29 7b 69 66 28 21 65 2e 64 61 74 61 5b 61 5d 29 7b 65 2e 64 61 74 61 5b 61 5d 3d 7b 7d 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 64 69 76 2e 67 72 6f 66 69 6c 65 2d 68 61 73 68 2d 6d 61 70 2d 22 2b 61 2b 22 20 73 70 61 6e 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 74 5d 3b 65 2e 64 61 74 61 5b 61 5d 5b 6f 2e 63 6c
                                                                                                                                                                                                              Data Ascii: (function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.cl


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              9192.168.2.1649718192.0.73.24436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:33 UTC636OUTGET /js/hovercards/hovercards.min.js?ver=2024464048849247f5660a2d05b85c6fc286379897f30a1061ad46e7f037e059ed7fe7 HTTP/1.1
                                                                                                                                                                                                              Host: 0.gravatar.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC439INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:34 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 13763
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Last-Modified: Wed, 30 Oct 2024 16:00:58 GMT
                                                                                                                                                                                                              ETag: "6722583a-35c3"
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                              Expires: Mon, 18 Nov 2024 14:36:34 GMT
                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC930INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 72 65 74 75 72 6e 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 74 28 72 29 7d
                                                                                                                                                                                                              Data Ascii: !function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 67 52 69 67 68 74 22 2c 72 69 67 68 74 3a 22 70 61 64 64 69 6e 67 4c 65 66 74 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 76 61 72 20 72 3d 7b 22 26 22 3a 22 26 61 6d 70 3b 22 2c 22 3c 22 3a 22 26 6c 74 3b 22 2c 22 3e 22 3a 22 26 67 74 3b 22 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 2c 22 60 22 3a 22 26 23 78 36 30 3b 22 7d 3b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 26 28 61 6d 70 7c 6c 74 7c 67 74 7c 71 75 6f 74 7c 23 33 39 7c 78 36 30 29 3b 7c 5b 5c 26 3c 3e 22 27 60 5d 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 26 22 3d 3d 3d 74 5b 30 5d 3f 74 3a 72 5b 74 5d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 28 74 29 7d 66
                                                                                                                                                                                                              Data Ascii: gRight",right:"paddingLeft"};function o(t){var r={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'":"&#39;","`":"&#x60;"};return t.replace(/&(amp|lt|gt|quot|#39|x60);|[\&<>"'`]/g,(function(t){return"&"===t[0]?t:r[t]}))}function v(t){return encodeURI(t)}f
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 20 30 3d 3d 3d 61 3f 7b 7d 3a 61 2c 69 3d 6e 2e 64 61 74 61 41 74 74 72 69 62 75 74 65 4e 61 6d 65 2c 65 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 22 67 72 61 76 61 74 61 72 2d 68 61 73 68 22 3a 69 2c 6f 3d 6e 2e 69 67 6e 6f 72 65 53 65 6c 65 63 74 6f 72 3b 74 26 26 28 72 2e 64 65 74 61 63 68 28 29 2c 72 2e 5f 28 74 2c 65 2c 6f 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 70 28 61 2c 74 29 7d 29 29 2c 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                              Data Ascii: 0===a?{}:a,i=n.dataAttributeName,e=void 0===i?"gravatar-hash":i,o=n.ignoreSelector;t&&(r.detach(),r._(t,e,o).forEach((function(t){t.ref.addEventListener("mouseenter",(function(a){return r.p(a,t)})),t.ref.addEventListener("mouseleave",(function(a){return
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 69 64 3a 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 22 2b 61 2b 22 2d 22 2b 72 2c 68 61 73 68 3a 61 2c 70 61 72 61 6d 73 3a 28 69 3d 5b 73 26 26 22 64 3d 22 2b 73 2c 64 26 26 22 66 3d 22 2b 64 2c 6c 26 26 22 72 3d 22 2b 6c 5d 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6a 6f 69 6e 28 22 26 22 29 29 3f 22 3f 22 2b 69 3a 22 22 2c 72 65 66 3a 6e 2e 55 28 74 29 7c 7c 74 7d 7d 29 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2c 74 68 69 73 2e 69 7d 2c 72 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 6e 3d 72 2e 69 64 2c 69 3d 72 2e 68 61 73 68 2c 6f 3d 72 2e 70 61 72 61 6d 73 2c 76 3d 72 2e 72 65 66 2c 75 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 6c 2e 67 65
                                                                                                                                                                                                              Data Ascii: id:"gravatar-hovercard-"+a+"-"+r,hash:a,params:(i=[s&&"d="+s,d&&"f="+d,l&&"r="+l].filter(Boolean).join("&"))?"?"+i:"",ref:n.U(t)||t}})).filter(Boolean),this.i},r.B=function(r){var a=this,n=r.id,i=r.hash,o=r.params,v=r.ref,u=setTimeout((function(){if(!l.ge
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 20 34 32 39 3a 65 3d 73 28 61 2e 74 2c 22 54 6f 6f 20 4d 61 6e 79 20 52 65 71 75 65 73 74 73 2e 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 30 30 3a 65 3d 73 28 61 2e 74 2c 22 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 2e 22 29 7d 76 61 72 20 76 3d 74 2e 63 72 65 61 74 65 48 6f 76 65 72 63 61 72 64 45 72 72 6f 72 28 22 68 74 74 70 73 3a 2f 2f 30 2e 67 72 61 76 61 74 61 72 2e 63 6f 6d 2f 61 76 61 74 61 72 2f 22 2b 69 2b 6f 2c 65 2c 7b 61 64 64 69 74 69 6f 6e 61 6c 43 6c 61 73 73 3a 61 2e 49 7d 29 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 65 72 72 6f 72 22 29 2c 72 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76
                                                                                                                                                                                                              Data Ascii: 429:e=s(a.t,"Too Many Requests.");break;case 500:e=s(a.t,"Internal Server Error.")}var v=t.createHovercardError("https://0.gravatar.com/avatar/"+i+o,e,{additionalClass:a.I}).firstElementChild;r.classList.add("gravatar-hovercard--error"),r.classList.remov
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 2c 66 3d 68 2e 78 2c 67 3d 68 2e 79 2c 5f 3d 68 2e 70 61 64 64 69 6e 67 2c 70 3d 68 2e 70 61 64 64 69 6e 67 56 61 6c 75 65 3b 72 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 72 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 66 2b 22 70 78 22 2c 72 2e 73 74 79 6c 65 2e 74 6f 70 3d 67 2b 22 70 78 22 2c 72 2e 73 74 79 6c 65 5b 5f 5d 3d 70 2b 22 70 78 22 2c 61 2e 52 28 69 2c 72 29 7d 7d 29 2c 74 68 69 73 2e 4d 29 3b 74 68 69 73 2e 76 2e 73 65 74 28 6e 2c 75 29 7d 2c 72 2e 46 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 3b 61 26 26 28 61 2e 72 65 6d 6f 76 65 28
                                                                                                                                                                                                              Data Ascii: ,f=h.x,g=h.y,_=h.padding,p=h.paddingValue;r.style.position="absolute",r.style.left=f+"px",r.style.top=g+"px",r.style[_]=p+"px",a.R(i,r)}}),this.M);this.v.set(n,u)},r.F=function(t){var r=this,a=setTimeout((function(){var a=l.getElementById(t);a&&(a.remove(
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 69 6e 6e 65 72 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 68 65 61 64 65 72 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 61 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 61 76 61 74 61 72 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 27 2b 6a 2b 27 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 69 6d 67 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 61 76 61 74 61 72 22 20 73 72 63 3d 22 27 2b 76 28 68 29 2b 27 22 20 77 69 64 74 68 3d 22 37 32 22 20 68 65 69 67 68 74 3d 22 37 32 22 20
                                                                                                                                                                                                              Data Ascii: ="gravatar-hovercard__inner">\n\t\t\t\t<div class="gravatar-hovercard__header">\n\t\t\t\t\t<a class="gravatar-hovercard__avatar-link" href="'+j+'" target="_blank">\n\t\t\t\t\t\t<img class="gravatar-hovercard__avatar" src="'+v(h)+'" width="72" height="72"
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 69 6c 65 73 2f 65 64 69 74 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 68 6f 76 65 72 63 61 72 64 22 3a 6a 29 2b 27 22 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 70 72 6f 66 69 6c 65 2d 6c 69 6e 6b 2d 74 65 78 74 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 27 2b 73 28 64 2c 53 3f 22 45 64 69 74 20 79 6f 75 72 20 70 72 6f 66 69 6c 65 22 3a 22 56 69 65 77 20 70 72 6f 66 69 6c 65 22 29 2b 27 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 2f 73 70 61 6e 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36
                                                                                                                                                                                                              Data Ascii: iles/edit?utm_source=hovercard":j)+'"\n\t\t\t\t\t\ttarget="_blank"\n\t\t\t\t\t>\n\t\t\t\t\t\t<span class="gravatar-hovercard__profile-link-text">\n\t\t\t\t\t\t\t'+s(d,S?"Edit your profile":"View profile")+'\n\t\t\t\t\t\t</span>\n\t\t\t\t\t\t<svg width="16
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 4e 61 6d 65 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 65 72 72 6f 72 22 2b 28 6f 3f 22 20 22 2b 6f 3a 22 22 29 2c 76 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 5c 6e 5c 74 5c 74 5c 74 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 69 6e 6e 65 72 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 69 6d 67 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 61 76 61 74 61 72 22 20 73 72 63 3d 22 27 2b 74 2b 27 22 20 77 69 64 74 68 3d 22 37 32 22 20 68 65 69 67 68 74 3d 22 37 32 22 20 61 6c 74 3d 22 27 2b 65 2b 27 22 20 2f 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 69 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f
                                                                                                                                                                                                              Data Ascii: Name="gravatar-hovercard gravatar-hovercard--error"+(o?" "+o:""),v.innerHTML='\n\t\t\t<div class="gravatar-hovercard__inner">\n\t\t\t\t<img class="gravatar-hovercard__avatar" src="'+t+'" width="72" height="72" alt="'+e+'" />\n\t\t\t\t<i class="gravatar-ho
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 7b 61 64 64 69 74 69 6f 6e 61 6c 43 6c 61 73 73 3a 22 77 70 2d 68 6f 76 65 72 63 61 72 64 22 7d 2c 72 29 29 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 62 6f 64 79 22 2c 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 2c 6e 3d 64 6f 63 75 6d 65 6e 74 3b 69 66 28 6e 65 77 20 66 28 70 28 70 28 7b 7d 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 29
                                                                                                                                                                                                              Data Ascii: {additionalClass:"wp-hovercard"},r))},init:function(){var t=this,r=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"body",a=arguments.length>1?arguments[1]:void 0,n=document;if(new f(p(p({},arguments.length>2&&void 0!==arguments[2]?arguments[2]:{})


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              10192.168.2.1649705192.0.78.124436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC651OUTGET /wp-content/js/bilmur.min.js?i=12&m=202446 HTTP/1.1
                                                                                                                                                                                                              Host: henrybodmerabeggco.wordpress.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: tk_ai=dlLnwRHVNZvfjHxwP4CZmSK6
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC435INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:34 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 6217
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Thu, 13 Jun 2024 14:19:45 GMT
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              ETag: "666b0001-1849"
                                                                                                                                                                                                              Expires: Tue, 11 Nov 2025 14:36:34 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 1.jfk _dfw MISS
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC934INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 72 29 7b 76 61 72 20 6e 3d 6e 65 77 20 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 2e 67 65 74 45 6e 74 72 69 65 73 28 29 2c 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 72 28 6e 5b 65 5d 29 7d 29 3b 72 65 74 75 72 6e 20 6e 2e 6f 62 73 65 72 76 65 28 7b 74 79 70 65 3a 74 2c 62 75 66 66 65 72 65 64 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 26 26 28 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 6e 3d 6e 75 6c 6c 29 7d 7d 76 61 72 20 75 2c 66 2c 64 2c 6d 2c 73 3b 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 75 26 26 75 28 29 7d 66 75 6e 63 74 69
                                                                                                                                                                                                              Data Ascii: !function(){"use strict";function c(t,r){var n=new PerformanceObserver(function(t){for(var n=t.getEntries(),e=0;e<n.length;e++)r(n[e])});return n.observe({type:t,buffered:!0}),function(){n&&(n.disconnect(),n=null)}}var u,f,d,m,s;function v(){u&&u()}functi
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 6e 2c 74 2e 6e 61 6d 65 2c 72 2e 6f 29 26 26 28 6f 5b 6e 5d 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2e 73 74 61 72 74 54 69 6d 65 29 7c 7c 30 29 3a 61 28 6e 2c 74 2e 6e 61 6d 65 2c 72 2e 69 29 26 26 28 69 5b 6e 5d 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2e 64 75 72 61 74 69 6f 6e 29 7c 7c 30 29 2c 6e 3d 65 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 6c 65 6e 67 74 68 26 26 28 6e 2e 63 75 73 74 6f 6d 5f 6d 61 72 6b 73 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6f 29 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 29 2e 6c 65 6e 67 74 68 26 26 28 6e 2e 63 75 73 74 6f 6d 5f 6d 65 61 73 75 72 65 73 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 69 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 6d 26 26 6d 28 29 2c 73 26 26 73 28 29 7d 66 75 6e 63 74
                                                                                                                                                                                                              Data Ascii: n,t.name,r.o)&&(o[n]=Math.round(t.startTime)||0):a(n,t.name,r.i)&&(i[n]=Math.round(t.duration)||0),n=e,Object.keys(o).length&&(n.custom_marks=JSON.stringify(o)),Object.keys(i).length&&(n.custom_measures=JSON.stringify(i))}}function g(){m&&m(),s&&s()}funct
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 32 3a 31 2c 5b 22 75 6e 6c 6f 61 64 45 76 65 6e 74 53 74 61 72 74 22 2c 22 75 6e 6c 6f 61 64 45 76 65 6e 74 45 6e 64 22 2c 22 72 65 64 69 72 65 63 74 53 74 61 72 74 22 2c 22 72 65 64 69 72 65 63 74 45 6e 64 22 2c 22 66 65 74 63 68 53 74 61 72 74 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 53 74 61 72 74 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 45 6e 64 22 2c 22 63 6f 6e 6e 65 63 74 53 74 61 72 74 22 2c 22 63 6f 6e 6e 65 63 74 45 6e 64 22 2c 22 73 65 63 75 72 65 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 72 74 22 2c 22 72 65 71 75 65 73 74 53 74 61 72 74 22 2c 22 72 65 73 70 6f 6e 73 65 53 74 61 72 74 22 2c 22 72 65 73 70 6f 6e 73 65 45 6e 64 22 2c 22 64 6f 6d 4c 6f 61 64 69 6e 67 22 2c 22 64 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 22 2c 22 64 6f 6d 43 6f
                                                                                                                                                                                                              Data Ascii: 2:1,["unloadEventStart","unloadEventEnd","redirectStart","redirectEnd","fetchStart","domainLookupStart","domainLookupEnd","connectStart","connectEnd","secureConnectionStart","requestStart","responseStart","responseEnd","domLoading","domInteractive","domCo
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 3a 30 2c 76 3a 30 7d 2c 63 3d 7b 70 3a 22 62 6c 6f 63 6b 69 6e 67 22 2c 68 3a 30 2c 6d 3a 30 2c 76 3a 30 7d 2c 75 3d 30 3b 75 3c 6f 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 6f 5b 75 5d 2e 72 65 73 70 6f 6e 73 65 45 6e 64 3c 6e 2e 6e 74 5f 64 6f 6d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 53 74 61 72 74 26 26 28 65 28 6f 5b 75 5d 2c 69 29 2c 22 73 63 72 69 70 74 22 3d 3d 3d 6f 5b 75 5d 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 26 26 65 28 6f 5b 75 5d 2c 61 29 2c 22 62 6c 6f 63 6b 69 6e 67 22 3d 3d 3d 6f 5b 75 5d 2e 72 65 6e 64 65 72 42 6c 6f 63 6b 69 6e 67 53 74 61 74 75 73 29 26 26 65 28 6f 5b 75 5d 2c 63 29 3b 72 28 69 29 2c 72 28 61 29 2c 72 28 63 29 2c 74 2e 6c 26 26 28 6e 2e 6c 61 73 74 5f 72 65 73 6f 75 72 63 65 5f 65 6e 64 3d 6f 2e 72 65 64
                                                                                                                                                                                                              Data Ascii: :0,v:0},c={p:"blocking",h:0,m:0,v:0},u=0;u<o.length;u++)o[u].responseEnd<n.nt_domContentLoadedEventStart&&(e(o[u],i),"script"===o[u].initiatorType&&e(o[u],a),"blocking"===o[u].renderBlockingStatus)&&e(o[u],c);r(i),r(a),r(c),t.l&&(n.last_resource_end=o.red
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1176INData Raw: 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 5f 3d 4f 3b 76 61 72 20 4f 3d 7b 7d 2c 6b 3d 28 4f 2e 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 62 69 6c 6d 75 72 22 29 7c 7c 7b 7d 2c 4f 2e 75 3d 74 28 22 61 6c 6c 6f 77 48 69 64 64 65 6e 22 2c 4f 29 2c 22 68 69 64 64 65 6e 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 29 3b 69 66 28 21 6b 7c 7c 4f 2e 75 29 7b 4f 2e 75 26 26 28 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 76 69 73 69 62 6c 65 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 28 45 2e 66 69 72 73 74 5f 76 69 73 69 62 6c 65 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28
                                                                                                                                                                                                              Data Ascii: mance.getEntriesByType){_=O;var O={},k=(O.t=document.getElementById("bilmur")||{},O.u=t("allowHidden",O),"hidden"===document.visibilityState);if(!k||O.u){O.u&&(x=function(){"visible"===document.visibilityState&&(E.first_visible=Math.floor(performance.now(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              11192.168.2.1649721192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC604OUTGET /_static/??-eJyNkGFqwzAMhS80xSRsC/sxdhbXVhMltuzJStfcvl5IoWywBQRC6HsPPZmvDMQuLB6LmWp9Lijr3ppI3EzlyfwFQaRBrOIj7BIrsn6zEhSypOv6c5fDMhAXEyz7bN1sTgsFb9heDpKnkNwMLlBloDihrHBOSVGgoFNKv87REWNNMD5vVsTDPaflVcc6l0Ae5bAMbalT0zbd/5JoZUbdxMXsL4OzpAhVhlwDImQ7YHX6iO9t37299m330k03uheawA== HTTP/1.1
                                                                                                                                                                                                              Host: s2.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:34 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 162294
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Last-Modified: Wed, 23 Oct 2024 08:14:24 GMT
                                                                                                                                                                                                              Etag: "6718b060-279f6"
                                                                                                                                                                                                              Expires: Tue, 11 Nov 2025 14:36:34 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: MISS jfk 2
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC883INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                              Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 69 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 76 61 72 20 74 3d 22 33 2e 37 2e 31 22 2c 6c 3d 2f 48 54 4d 4c 24
                                                                                                                                                                                                              Data Ascii: t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[i.call(e)]||"object":typeof e}var t="3.7.1",l=/HTML$
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 65 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 6f 65 2e 73 70 6c 69 63 65 7d 2c 63 65 2e 65 78 74 65 6e 64 3d 63 65 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6c 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 76 28 61 29 7c 7c 28 61 3d 7b 7d 29 2c 73 3d 3d 3d 75 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 75 3b 73 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65
                                                                                                                                                                                                              Data Ascii: e.sort,splice:oe.splice},ce.extend=ce.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1,u=arguments.length,l=!1;for("boolean"==typeof a&&(l=a,a=arguments[s]||{},s++),"object"==typeof a||v(a)||(a={}),s===u&&(a=this,s--);s<u;s++)if(null!=(e=argume
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 73 65 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69 73 58 4d 4c 44 6f 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 6c 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d
                                                                                                                                                                                                              Data Ascii: ){return null==t?-1:se.call(t,e,n)},isXMLDoc:function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documentElement;return!l.test(t||n&&n.nodeName||"HTML")},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 57 28 29 2c 68 3d 57 28 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 61 3d 21 30 29 2c 30 7d 2c 66 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 74 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 67 65 2b 22 3f 7c 5c 5c 5c 5c 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 30 2d 5c 5c 78 37 66 5d 29 2b 22 2c 70 3d 22 5c 5c
                                                                                                                                                                                                              Data Ascii: W(),h=W(),l=function(e,t){return e===t&&(a=!0),0},f="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",t="(?:\\\\[\\da-fA-F]{1,6}"+ge+"?|\\\\[^\\r\\n\\f]|[\\w-]|[^\0-\\x7f])+",p="\\
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 29 7d 2c 52 3d 4a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 66 65 28 65 2c 22 66 69 65 6c 64 73 65 74 22 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 6b 2e 61 70 70 6c 79 28 6f 65 3d 61 65 2e 63 61 6c 6c 28 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 6f 65 5b 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65
                                                                                                                                                                                                              Data Ascii: 36):String.fromCharCode(n>>10|55296,1023&n|56320))},M=function(){V()},R=J(function(e){return!0===e.disabled&&fe(e,"fieldset")},{dir:"parentNode",next:"legend"});try{k.apply(oe=ae.call(ye.childNodes),ye.childNodes),oe[ye.childNodes.length].nodeType}catch(e
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 76 61 72 20 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65
                                                                                                                                                                                                              Data Ascii: .shift()],e[t+" "]=n}}function F(e){return e[S]=!0,e}function $(e){var t=T.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 3a 68 61 73 28 2a 2c 3a 6a 71 66 61 6b 65 29 22 29 2c 21 31 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 30 7d 7d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3f 28 62 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 4f 2c 50 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 43 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42
                                                                                                                                                                                                              Data Ascii: .querySelector(":has(*,:jqfake)"),!1}catch(e){return!0}}),le.getById?(b.filter.ID=function(e){var t=e.replace(O,P);return function(e){return e.getAttribute("id")===t}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&C){var n=t.getElementB
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 64 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72
                                                                                                                                                                                                              Data Ascii: h(":checked"),(t=T.createElement("input")).setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),r.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&d.push(":enabled",":disabled"),(t=T.createElement("input")).setAttr
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 79 6e 74 61 78 20 65 72 72 6f 72 2c 20 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 65 78 70 72 65 73 73 69 6f 6e 3a 20 22 2b 65 29 7d 2c 63 65 2e 75 6e 69 71 75 65 53 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 30 2c 69 3d 30 3b 69 66 28 61 3d 21 6c 65 2e 73 6f 72 74 53 74 61 62 6c 65 2c 6f 3d 21 6c 65 2e 73 6f 72 74 53 74 61 62 6c 65 26 26 61 65 2e 63 61 6c 6c 28 65 2c 30 29 2c 64 65 2e 63 61 6c 6c 28 65 2c 6c 29 2c 61 29 7b 77 68 69 6c 65 28 74 3d 65 5b 69 2b 2b 5d 29 74 3d 3d 3d 65 5b 69 5d 26 26 28 72 3d 6e 2e 70 75 73 68 28 69 29 29 3b 77 68 69 6c 65 28 72 2d 2d 29 68 65 2e 63 61 6c 6c 28 65 2c 6e 5b 72 5d 2c 31
                                                                                                                                                                                                              Data Ascii: ror=function(e){throw new Error("Syntax error, unrecognized expression: "+e)},ce.uniqueSort=function(e){var t,n=[],r=0,i=0;if(a=!le.sortStable,o=!le.sortStable&&ae.call(e,0),de.call(e,l),a){while(t=e[i++])t===e[i]&&(r=n.push(i));while(r--)he.call(e,n[r],1


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              12192.168.2.1649722192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC731OUTGET /_static/??-eJxdzEsOgzAMRdENEVx+LRPEWmjkQlLbQTgR228yg06vzntw7sYGiSgRvAKHtyM0SfFY1tyMk0+ovVZwcZzMTml1omADc2Hkvqjl4Bb+h3FDzmzri1ReiNQeiJLdzFPz7F7DOLTdw/8AmKI2hA== HTTP/1.1
                                                                                                                                                                                                              Host: s2.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              Origin: https://henrybodmerabeggco.wordpress.com
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:34 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 35506
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Last-Modified: Fri, 19 May 2023 01:53:18 GMT
                                                                                                                                                                                                              Etag: "6466d68e-8ab2"
                                                                                                                                                                                                              Expires: Wed, 22 Oct 2025 17:10:56 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dca BYPASS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 1
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC884INData Raw: 28 20 66 75 6e 63 74 69 6f 6e 20 28 20 67 20 29 20 7b 0a 0a 20 20 76 61 72 20 74 20 3d 20 7b 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 57 49 4e 44 4f 57 53 3a 20 27 77 69 6e 64 6f 77 73 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 48 4f 4e 45 3a 20 27 69 70 68 6f 6e 65 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 4f 44 3a 20 27 69 70 6f 64 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 41 44 3a 20 27 69 70 61 64 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 3a 20 27 62 6c 61 63 6b 62 65 72 72 79 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 5f 31 30 3a 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 31 30 27 2c 0a 20 20 20 20 20 20 50 4c 41
                                                                                                                                                                                                              Data Ascii: ( function ( g ) { var t = { PLATFORM_WINDOWS: 'windows', PLATFORM_IPHONE: 'iphone', PLATFORM_IPOD: 'ipod', PLATFORM_IPAD: 'ipad', PLATFORM_BLACKBERRY: 'blackberry', PLATFORM_BLACKBERRY_10: 'blackberry_10', PLA
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 20 20 74 2e 67 65 74 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 67 65 74 4d 6f 62 69 6c 65 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 09 63 61 74 63 68 20 28 20 65 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 20 65 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 69 6e 69 74 46 6f 72 54 65 73 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 75 73 65 72 41 67 65 6e 74 20 29 20 7b 0a 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 66 61 6c 73 65
                                                                                                                                                                                                              Data Ascii: t.getPlatformName(); t.getMobileUserAgentName(); }catch ( e ) { console.error( e ); } }, initForTest: function( userAgent ) { t.matchedPlatformName = false; t.matchedUserAgentName = false
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 74 2e 69 73 42 6c 61 63 6b 62 65 72 72 79 31 30 28 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 31 30 27 3b 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 20 68 61 73 28 20 27 62 6c 61 63 6b 62 65 72 72 79 27 20 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 27 3b 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 42 6c 61 63 6b 62 65 72 72 79 54 61 62 6c 65 74 28 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 74 61 62
                                                                                                                                                                                                              Data Ascii: t.isBlackberry10() ) t.matchedUserAgentName = 'blackberry_10'; else if ( has( 'blackberry' ) ) t.matchedUserAgentName = 'blackberry'; else if ( t.isBlackberryTablet() ) t.matchedUserAgentName = 'blackberry_tab
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 69 70 61 64 2d 75 6e 6b 6e 6f 77 6e 27 3b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3b 0a 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 54 68 69 73 20 6d 65 74 68 6f 64 20 64 65 74 65 63 74 73 20 74 68 65 20 6d 6f 62 69 6c 65 20 70 6c 61 74 66 6f 72 6d 20 6e 61 6d 65 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 67 65 74 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 21 3d 3d 20 66 61 6c 73
                                                                                                                                                                                                              Data Ascii: t.matchedUserAgentName = 'ipad-unknown'; return t.matchedUserAgentName; }, /** * This method detects the mobile platform name. */ getPlatformName : function() { if ( t.matchedPlatformName !== fals
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 59 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 53 79 6d 62 69 61 6e 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 74 2e 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 53 79 6d 62 69 61 6e 53 34 30 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 74 2e 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 5f 53 34 30 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 4a 32 4d 45 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20
                                                                                                                                                                                                              Data Ascii: Y; } else if ( t.isSymbianPlatform() ) { t.matchedPlatformName = t.PLATFORM_SYMBIAN; } else if ( t.isSymbianS40Platform() ) { t.matchedPlatformName = t.PLATFORM_SYMBIAN_S40; } else if ( t.isJ2MEPlatform() ) {
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 74 73 20 69 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 41 20 69 73 20 69 50 68 6f 6e 65 20 4d 6f 62 69 6c 65 20 53 61 66 61 72 69 20 6f 72 20 61 6e 6f 74 68 65 72 20 69 50 68 6f 6e 65 20 6f 72 20 69 50 6f 64 20 54 6f 75 63 68 20 42 72 6f 77 73 65 72 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 49 50 68 6f 6e 65 4f 72 49 50 6f 64 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 73 61 66 61 72 69 27 20 29 20 26 26 20 28 20 68 61 73 28 20 27 69 70 68 6f 6e 65 27 20 29 20 7c 7c 20 68 61 73 28 20 27 69 70 6f 64 27 20 29 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68
                                                                                                                                                                                                              Data Ascii: ts if the current UA is iPhone Mobile Safari or another iPhone or iPod Touch Browser. */ isIPhoneOrIPod : check( function() { return has( 'safari' ) && ( has( 'iphone' ) || has( 'ipod' ) ); } ), /** * Detects if th
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 77 73 65 72 20 69 73 20 4f 70 65 72 61 20 4d 69 6e 69 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 4f 70 65 72 61 4d 69 6e 69 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 6f 70 65 72 61 27 20 29 20 26 26 20 68 61 73 28 20 27 6d 69 6e 69 27 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 69 73 42 6c 61 63 6b 62 65 72 72 79 31 30 28 29 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 55 73 65 72 20 41 67 65 6e 74 20 66 6f 72 20 61 20 42 6c 61 63 6b 42 65 72 72 79 20 31 30 20 64 65 76 69 63 65 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 42 6c 61 63 6b 62 65
                                                                                                                                                                                                              Data Ascii: wser is Opera Mini */ isOperaMini : check( function() { return has( 'opera' ) && has( 'mini' ); } ), /** * isBlackberry10() can be used to check the User Agent for a BlackBerry 10 device. */ isBlackbe
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 65 72 27 20 29 20 7c 7c 20 68 61 73 28 20 27 6e 6f 6b 69 61 62 72 6f 77 73 65 72 27 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68 65 20 64 65 76 69 63 65 20 70 6c 61 74 66 6f 72 6d 20 69 73 20 74 68 65 20 53 79 6d 62 69 61 6e 20 53 65 72 69 65 73 20 36 30 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 53 79 6d 62 69 61 6e 50 6c 61 74 66 6f 72 6d 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 68 61 73 28 20 27 77 65 62 6b 69 74 27 20 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 46 69 72 73 74 2c 20 74 65 73 74 20 66 6f 72 20 57 65 62 4b 69 74
                                                                                                                                                                                                              Data Ascii: er' ) || has( 'nokiabrowser' ); } } ), /** * Detects if the device platform is the Symbian Series 60. */ isSymbianPlatform : check( function() { if ( has( 'webkit' ) ) { // First, test for WebKit
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 20 20 20 20 69 73 46 61 63 65 62 6f 6f 6b 46 6f 72 49 70 61 64 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 21 20 68 61 73 28 20 27 69 70 61 64 27 20 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 66 61 63 65 62 6f 6f 6b 27 20 29 20 7c 7c 20 68 61 73 28 20 27 66 62 66 6f 72 69 70 68 6f 6e 65 27 20 29 20 7c 7c 20 68 61 73 28 20 27 66 62 61 6e 2f 66 62 69 6f 73 3b 27 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 41 20 69 73 20 46 61 63 65 62 6f 6f 6b 20 66 6f 72 20
                                                                                                                                                                                                              Data Ascii: isFacebookForIpad : check( function() { if ( ! has( 'ipad' ) ) return false; return has( 'facebook' ) || has( 'fbforiphone' ) || has( 'fban/fbios;' ); } ), /** * Detects if the current UA is Facebook for
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 6e 74 20 3d 3d 3d 20 66 61 6c 73 65 20 3f 20 66 61 6c 73 65 20 3a 20 66 6e 28 29 20 7c 7c 20 66 61 6c 73 65 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 67 2e 77 70 63 6f 6d 5f 6d 6f 62 69 6c 65 5f 75 73 65 72 5f 61 67 65 6e 74 5f 69 6e 66 6f 20 3d 20 74 3b 0a 0a 7d 20 29 28 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 77 69 6e 64 6f 77 20 3a 20 74 68 69 73 20 29 3b 0a 3b 0a 2f 2a 2a 0a 20 2a 20 43 6f 6d 6d 65 6e 74 20 4c 69 6b 65 73 20 2d 20 4a 61 76 61 53 63 72 69 70 74 0a 20 2a 0a 20 2a 20 54 68 69 73 20 68 61 6e 64 6c 65 73 20 6c 69 6b 69 6e 67 20 61 6e 64 20 75 6e 6c 69 6b 69 6e 67 20 63 6f 6d 6d 65 6e 74 73 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 76 69 65 77 69 6e 67 20 77 68 6f 20 68 61 73 0a 20
                                                                                                                                                                                                              Data Ascii: nt === false ? false : fn() || false; } } g.wpcom_mobile_user_agent_info = t;} )( typeof window !== 'undefined' ? window : this );;/** * Comment Likes - JavaScript * * This handles liking and unliking comments, as well as viewing who has


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              13192.168.2.1649723192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC399OUTGET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1
                                                                                                                                                                                                              Host: s2.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:34 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 655
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              x-minify: t
                                                                                                                                                                                                              x-minify-cache: hit
                                                                                                                                                                                                              etag: W/1125-1684460866104.371
                                                                                                                                                                                                              Expires: Fri, 30 May 2025 20:23:30 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dca BYPASS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 1
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC655INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 57 50 47 72 6f 48 6f 7c 7c 7b 7d 3b 65 2e 6d 79 5f 68 61 73 68 3d 22 22 3b 65 2e 64 61 74 61 3d 7b 7d 3b 65 2e 72 65 6e 64 65 72 65 72 73 3d 7b 7d 3b 65 2e 73 79 6e 63 50 72 6f 66 69 6c 65 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 72 29 7b 69 66 28 21 65 2e 64 61 74 61 5b 61 5d 29 7b 65 2e 64 61 74 61 5b 61 5d 3d 7b 7d 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 64 69 76 2e 67 72 6f 66 69 6c 65 2d 68 61 73 68 2d 6d 61 70 2d 22 2b 61 2b 22 20 73 70 61 6e 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 74 5d 3b 65 2e 64 61 74 61 5b 61 5d 5b 6f 2e 63 6c
                                                                                                                                                                                                              Data Ascii: (function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.cl


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              14192.168.2.1649724192.0.73.24436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC444OUTGET /js/hovercards/hovercards.min.js?ver=2024464048849247f5660a2d05b85c6fc286379897f30a1061ad46e7f037e059ed7fe7 HTTP/1.1
                                                                                                                                                                                                              Host: 0.gravatar.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC439INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:34 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 13763
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Last-Modified: Wed, 30 Oct 2024 16:00:58 GMT
                                                                                                                                                                                                              ETag: "6722583a-35c3"
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                              Expires: Mon, 18 Nov 2024 14:36:34 GMT
                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC930INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 72 65 74 75 72 6e 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 74 28 72 29 7d
                                                                                                                                                                                                              Data Ascii: !function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 67 52 69 67 68 74 22 2c 72 69 67 68 74 3a 22 70 61 64 64 69 6e 67 4c 65 66 74 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 76 61 72 20 72 3d 7b 22 26 22 3a 22 26 61 6d 70 3b 22 2c 22 3c 22 3a 22 26 6c 74 3b 22 2c 22 3e 22 3a 22 26 67 74 3b 22 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 2c 22 60 22 3a 22 26 23 78 36 30 3b 22 7d 3b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 26 28 61 6d 70 7c 6c 74 7c 67 74 7c 71 75 6f 74 7c 23 33 39 7c 78 36 30 29 3b 7c 5b 5c 26 3c 3e 22 27 60 5d 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 26 22 3d 3d 3d 74 5b 30 5d 3f 74 3a 72 5b 74 5d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 28 74 29 7d 66
                                                                                                                                                                                                              Data Ascii: gRight",right:"paddingLeft"};function o(t){var r={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'":"&#39;","`":"&#x60;"};return t.replace(/&(amp|lt|gt|quot|#39|x60);|[\&<>"'`]/g,(function(t){return"&"===t[0]?t:r[t]}))}function v(t){return encodeURI(t)}f
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 20 30 3d 3d 3d 61 3f 7b 7d 3a 61 2c 69 3d 6e 2e 64 61 74 61 41 74 74 72 69 62 75 74 65 4e 61 6d 65 2c 65 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 22 67 72 61 76 61 74 61 72 2d 68 61 73 68 22 3a 69 2c 6f 3d 6e 2e 69 67 6e 6f 72 65 53 65 6c 65 63 74 6f 72 3b 74 26 26 28 72 2e 64 65 74 61 63 68 28 29 2c 72 2e 5f 28 74 2c 65 2c 6f 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 70 28 61 2c 74 29 7d 29 29 2c 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                              Data Ascii: 0===a?{}:a,i=n.dataAttributeName,e=void 0===i?"gravatar-hash":i,o=n.ignoreSelector;t&&(r.detach(),r._(t,e,o).forEach((function(t){t.ref.addEventListener("mouseenter",(function(a){return r.p(a,t)})),t.ref.addEventListener("mouseleave",(function(a){return
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 69 64 3a 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 22 2b 61 2b 22 2d 22 2b 72 2c 68 61 73 68 3a 61 2c 70 61 72 61 6d 73 3a 28 69 3d 5b 73 26 26 22 64 3d 22 2b 73 2c 64 26 26 22 66 3d 22 2b 64 2c 6c 26 26 22 72 3d 22 2b 6c 5d 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6a 6f 69 6e 28 22 26 22 29 29 3f 22 3f 22 2b 69 3a 22 22 2c 72 65 66 3a 6e 2e 55 28 74 29 7c 7c 74 7d 7d 29 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2c 74 68 69 73 2e 69 7d 2c 72 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 6e 3d 72 2e 69 64 2c 69 3d 72 2e 68 61 73 68 2c 6f 3d 72 2e 70 61 72 61 6d 73 2c 76 3d 72 2e 72 65 66 2c 75 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 6c 2e 67 65
                                                                                                                                                                                                              Data Ascii: id:"gravatar-hovercard-"+a+"-"+r,hash:a,params:(i=[s&&"d="+s,d&&"f="+d,l&&"r="+l].filter(Boolean).join("&"))?"?"+i:"",ref:n.U(t)||t}})).filter(Boolean),this.i},r.B=function(r){var a=this,n=r.id,i=r.hash,o=r.params,v=r.ref,u=setTimeout((function(){if(!l.ge
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 20 34 32 39 3a 65 3d 73 28 61 2e 74 2c 22 54 6f 6f 20 4d 61 6e 79 20 52 65 71 75 65 73 74 73 2e 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 30 30 3a 65 3d 73 28 61 2e 74 2c 22 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 2e 22 29 7d 76 61 72 20 76 3d 74 2e 63 72 65 61 74 65 48 6f 76 65 72 63 61 72 64 45 72 72 6f 72 28 22 68 74 74 70 73 3a 2f 2f 30 2e 67 72 61 76 61 74 61 72 2e 63 6f 6d 2f 61 76 61 74 61 72 2f 22 2b 69 2b 6f 2c 65 2c 7b 61 64 64 69 74 69 6f 6e 61 6c 43 6c 61 73 73 3a 61 2e 49 7d 29 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 65 72 72 6f 72 22 29 2c 72 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76
                                                                                                                                                                                                              Data Ascii: 429:e=s(a.t,"Too Many Requests.");break;case 500:e=s(a.t,"Internal Server Error.")}var v=t.createHovercardError("https://0.gravatar.com/avatar/"+i+o,e,{additionalClass:a.I}).firstElementChild;r.classList.add("gravatar-hovercard--error"),r.classList.remov
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 2c 66 3d 68 2e 78 2c 67 3d 68 2e 79 2c 5f 3d 68 2e 70 61 64 64 69 6e 67 2c 70 3d 68 2e 70 61 64 64 69 6e 67 56 61 6c 75 65 3b 72 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 72 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 66 2b 22 70 78 22 2c 72 2e 73 74 79 6c 65 2e 74 6f 70 3d 67 2b 22 70 78 22 2c 72 2e 73 74 79 6c 65 5b 5f 5d 3d 70 2b 22 70 78 22 2c 61 2e 52 28 69 2c 72 29 7d 7d 29 2c 74 68 69 73 2e 4d 29 3b 74 68 69 73 2e 76 2e 73 65 74 28 6e 2c 75 29 7d 2c 72 2e 46 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 3b 61 26 26 28 61 2e 72 65 6d 6f 76 65 28
                                                                                                                                                                                                              Data Ascii: ,f=h.x,g=h.y,_=h.padding,p=h.paddingValue;r.style.position="absolute",r.style.left=f+"px",r.style.top=g+"px",r.style[_]=p+"px",a.R(i,r)}}),this.M);this.v.set(n,u)},r.F=function(t){var r=this,a=setTimeout((function(){var a=l.getElementById(t);a&&(a.remove(
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 69 6e 6e 65 72 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 68 65 61 64 65 72 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 61 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 61 76 61 74 61 72 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 27 2b 6a 2b 27 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 69 6d 67 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 61 76 61 74 61 72 22 20 73 72 63 3d 22 27 2b 76 28 68 29 2b 27 22 20 77 69 64 74 68 3d 22 37 32 22 20 68 65 69 67 68 74 3d 22 37 32 22 20
                                                                                                                                                                                                              Data Ascii: ="gravatar-hovercard__inner">\n\t\t\t\t<div class="gravatar-hovercard__header">\n\t\t\t\t\t<a class="gravatar-hovercard__avatar-link" href="'+j+'" target="_blank">\n\t\t\t\t\t\t<img class="gravatar-hovercard__avatar" src="'+v(h)+'" width="72" height="72"
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 69 6c 65 73 2f 65 64 69 74 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 68 6f 76 65 72 63 61 72 64 22 3a 6a 29 2b 27 22 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 70 72 6f 66 69 6c 65 2d 6c 69 6e 6b 2d 74 65 78 74 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 27 2b 73 28 64 2c 53 3f 22 45 64 69 74 20 79 6f 75 72 20 70 72 6f 66 69 6c 65 22 3a 22 56 69 65 77 20 70 72 6f 66 69 6c 65 22 29 2b 27 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 2f 73 70 61 6e 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36
                                                                                                                                                                                                              Data Ascii: iles/edit?utm_source=hovercard":j)+'"\n\t\t\t\t\t\ttarget="_blank"\n\t\t\t\t\t>\n\t\t\t\t\t\t<span class="gravatar-hovercard__profile-link-text">\n\t\t\t\t\t\t\t'+s(d,S?"Edit your profile":"View profile")+'\n\t\t\t\t\t\t</span>\n\t\t\t\t\t\t<svg width="16
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 4e 61 6d 65 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 65 72 72 6f 72 22 2b 28 6f 3f 22 20 22 2b 6f 3a 22 22 29 2c 76 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 5c 6e 5c 74 5c 74 5c 74 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 69 6e 6e 65 72 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 69 6d 67 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 61 76 61 74 61 72 22 20 73 72 63 3d 22 27 2b 74 2b 27 22 20 77 69 64 74 68 3d 22 37 32 22 20 68 65 69 67 68 74 3d 22 37 32 22 20 61 6c 74 3d 22 27 2b 65 2b 27 22 20 2f 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 69 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f
                                                                                                                                                                                                              Data Ascii: Name="gravatar-hovercard gravatar-hovercard--error"+(o?" "+o:""),v.innerHTML='\n\t\t\t<div class="gravatar-hovercard__inner">\n\t\t\t\t<img class="gravatar-hovercard__avatar" src="'+t+'" width="72" height="72" alt="'+e+'" />\n\t\t\t\t<i class="gravatar-ho
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 7b 61 64 64 69 74 69 6f 6e 61 6c 43 6c 61 73 73 3a 22 77 70 2d 68 6f 76 65 72 63 61 72 64 22 7d 2c 72 29 29 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 62 6f 64 79 22 2c 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 2c 6e 3d 64 6f 63 75 6d 65 6e 74 3b 69 66 28 6e 65 77 20 66 28 70 28 70 28 7b 7d 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 29
                                                                                                                                                                                                              Data Ascii: {additionalClass:"wp-hovercard"},r))},init:function(){var t=this,r=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"body",a=arguments.length>1?arguments[1]:void 0,n=document;if(new f(p(p({},arguments.length>2&&void 0!==arguments[2]?arguments[2]:{})


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              15192.168.2.1649725192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC601OUTGET /wp-content/themes/h4/i/pic-crowd-2x.jpg HTTP/1.1
                                                                                                                                                                                                              Host: s1.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://s0.wp.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC472INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:34 GMT
                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                              Content-Length: 171725
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Fri, 22 Sep 2023 22:35:13 GMT
                                                                                                                                                                                                              ETag: "650e16a1-29ecd"
                                                                                                                                                                                                              Expires: Tue, 01 Apr 2025 03:40:17 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 09 06 06 06 07 06 09 07 07 09 0d 09 07 09 0d 0f 0b 09 09 0b 0f 11 0e 0e 0f 0e 0e 11 14 0f 10 10 10 10 0f 14 11 14 15 16 15 14 11 1a 1a 1c 1c 1a 1a 25 24 24 24 25 28 28 28 28 28 28 28 28 28 28 ff db 00 43 01 0a 09 09 0e 0e 0e 18 11 11 18 19 14 12 14 19 1f 1e 1e 1e 1e 1f 22 1f 1f 1f 1f 1f 22 24 21 20 20 20 20 21 24 23 24 22 22 22 24 23 26 26 24 24 26 26 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 06 c2 0a 28 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 08 01 01 00 00 00 00 fc 74 00 00 00 18 08 00 18 08 00 00 6e 9a 52 20 06 14 d8 92 4c 00 10 00 00 03 00 2f 7e 8d 4e 7c 60 01 dd 3a 77 4f 4a
                                                                                                                                                                                                              Data Ascii: JFIFHHC%$$$%((((((((((C""$! !$#$"""$#&&$$&&(((((((((((((((("tnR L/~N|`:wOJ
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 09 4a 48 1b 65 26 89 25 29 49 4a 14 90 24 0d d3 6d 88 4a 14 c4 cc a0 1a 06 84 a5 29 52 90 a4 94 95 52 ca 40 10 20 01 00 00 03 a6 4a 48 60 20 06 00 08 00 00 00 06 e8 4a 40 60 d0 20 00 07 54 25 22 06 05 36 09 26 c0 12 40 03 00 01 83 ae 8e bd 97 3e 19 b0 6d d3 75 43 aa 60 c1 24 a6 14 c8 c7 55 75 75 75 77 75 77 4e 93 12 98 cf 3c f2 cd 20 1b bb d2 b4 d3 4a bb 6c 01 29 48 4c 6d 8c 48 4a 54 a5 29 25 29 20 41 4e 8a 01 13 33 33 33 00 02 00 4a 54 a4 92 48 4a 52 2c 59 20 40 20 01 00 00 01 4d a5 22 60 20 06 00 02 00 00 00 00 74 c5 28 18 31 08 00 01 d5 09 48 20 63 29 82 49 b1 a1 24 0c 68 00 28 02 b6 ec dc e7 c3 30 1b a6 e9 d0 db 60 20 41 0a 10 9b 75 57 55 75 5a 56 95 56 e8 a4 49 31 9e 79 67 09 03 2e eb 4d 2f 4b ab a6 da 05 24 a0 1b 63 40 49 29 29 94 92 52 90 21 37 43
                                                                                                                                                                                                              Data Ascii: JHe&%)IJ$mJ)RR@ JH` J@` T%"6&@>muC`$UuuuwuwN< Jl)HLmHJT)%) AN333JTHJR,Y @ M"` t(1H c)I$h(0` AuWUuZVVI1yg.M/K$c@I))R!7C
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 68 09 aa 14 8d 83 1b aa ad ba ba 5e 1c dc f9 a0 76 00 20 63 04 03 1b 29 ba b7 75 75 54 db 1b 01 29 4d d6 d7 18 61 01 55 5a 5d d5 3b 6d b5 40 48 48 0c 06 02 49 25 2a 54 ca 53 20 00 32 86 34 25 2a 52 95 33 29 29 94 a4 42 04 24 90 90 b5 b7 96 68 01 02 00 40 00 05 36 25 21 41 28 60 ca 18 21 29 00 00 00 00 01 b6 d2 96 00 c1 08 00 07 74 25 28 01 8d b6 d2 48 18 80 54 da 92 82 86 ee f4 bd 36 d0 cf 0c 31 49 94 d8 84 00 da 00 a1 d0 db a7 75 57 6d d3 65 00 49 21 5b 75 6b 3c 9c b9 26 dd e9 57 55 54 53 6a 90 90 08 00 60 d0 94 8a 54 ca 52 94 a0 00 6d 8d b1 29 95 2a 48 99 94 88 49 24 90 20 91 21 21 eb 73 8c 00 08 04 00 80 00 2a 9a 52 86 c4 90 c1 b6 30 42 94 00 00 00 00 00 e9 a2 40 06 08 10 00 3a ab 99 94 00 32 9b a9 4a 41 88 68 6e 94 94 36 ca bd 2f 4a d2 dc e1 8e 30 36
                                                                                                                                                                                                              Data Ascii: h^v c)uuT)MaUZ];m@HHI%*TS 24%*R3))B$h@6%!A(`!)t%(HT61IuWmeI![uk<&WUTSj`TRm)*HI$ !!s*R0B@:2JAhn6/J06
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 9b 42 60 03 00 18 84 86 00 01 4d b6 e9 8d b7 55 af 5f a1 d6 b9 78 f3 df bb b7 4c 70 5a 5e 84 f2 f0 71 e4 3b b7 75 54 ec b1 97 76 e2 73 90 45 20 49 08 2f 49 cf 38 10 92 10 30 7a 69 b6 93 96 19 21 55 d9 18 e3 84 42 41 24 a0 04 91 29 24 83 47 10 80 04 02 00 40 00 55 35 32 2a a2 64 00 a1 83 04 90 08 00 00 00 00 00 07 54 94 80 36 d2 42 00 0a bb 71 28 90 6d 95 75 31 08 63 a1 45 55 90 69 b5 46 49 b4 26 9a 69 b0 4c 01 20 01 83 1b 6d 94 d8 db 77 bf 7f a3 d6 f9 38 e3 a7 bb a1 73 e2 69 74 67 cd c3 cb 91 57 54 ea dd d3 b6 8b d2 e5 4e 72 80 06 12 84 17 6b 3c a5 04 82 06 32 b4 db 47 9e 58 e6 83 5d 6e 72 c3 0c 33 90 48 94 81 04 a2 52 49 05 93 28 04 00 84 00 00 05 b6 a6 51 4c 49 00 31 8d b4 92 01 00 00 00 00 00 00 ea 85 28 06 da 48 40 00 ee ea 61 12 05 31 e9 4a 21 26 36
                                                                                                                                                                                                              Data Ascii: B`MU_xLpZ^q;uTvsE I/I80zi!UBA$)$G@U52*dT6Bq(mu1cEUiFI&iL mw8sitgWTNrk<2GX]nr3HRI(QLI1(H@a1J!&6
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 97 a6 95 56 f3 c3 24 ef 5d ba 3a 35 22 32 5a eb 75 51 94 63 9c 3a df 6d 2e ab 97 15 6f 4d 35 68 cf 18 13 72 d4 80 27 46 72 9b a9 94 3b 6e f4 aa 6d 4a 88 82 f5 b6 e3 0e 5c 22 74 ea e9 da 78 f8 79 72 89 48 40 29 48 42 13 18 08 12 1a ad 7a 27 9e 40 53 54 d4 c8 02 01 80 80 77 49 48 84 00 00 00 00 00 00 00 0f 4b 99 80 1b 62 41 20 03 ad 34 9c d2 91 b6 ca d2 e6 12 06 82 94 bd 0c ab 7d 8c 72 1b 40 02 54 31 00 80 4d 80 3a a7 a5 e9 74 20 9c 61 d6 9a e9 b6 fa 39 8c ce 8e a1 11 96 79 42 75 bf 43 29 e1 92 74 ef 46 89 ce cc e0 a9 48 09 29 b9 98 a6 d4 a1 d3 bd 6a da 09 89 85 5a 5d 93 1c fc b8 97 bf 4e e6 3c 5c 38 67 32 92 10 09 24 21 03 60 81 08 1b db 7c b0 01 0a 9d 4c c8 02 1a 60 80 2e 9a 94 24 00 00 00 00 00 00 00 03 aa 14 a0 1b 69 08 40 0e af 53 29 20 1b a1 e9 a2 89
                                                                                                                                                                                                              Data Ascii: V$]:5"2ZuQc:m.oM5hr'Fr;nmJ\"txyrH@)HBz'@STwIHKbA 4}r@T1M:t a9yBuC)tFH)jZ]N<\8g2$!`|L`.$i@S)
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 08 aa db d0 e8 89 e6 8a 69 b1 cf 34 d7 4e f9 1b 5a 8c d2 2b 4b 8c c2 e9 0e f5 34 f4 fa a7 1f 3f 8b 9c 14 a1 aa 01 00 15 55 57 a6 b5 26 f4 72 f3 26 24 ab 6d 1d 2c 33 cf 3c b9 f0 ce 66 65 20 01 08 12 48 04 d8 93 10 05 53 81 82 9a a6 44 85 6b 19 82 74 03 1b 49 08 90 00 b8 00 01 94 21 20 06 09 03 06 db 49 01 4c 52 e4 00 1d eb 78 c8 92 a7 41 a5 28 62 4c 7a c4 41 b4 43 a6 4d 34 80 4c 00 18 0c 6e 4a 6e ea a6 75 d6 e2 65 0d ef dd d9 9e 79 e4 30 07 9e 1a 2d ba 31 36 b1 67 28 35 a8 cc ab 10 dd 5d 75 ee b0 e7 c3 00 4a 50 c6 02 06 ea 98 de bb 0b 5b 9e 6c 10 21 69 d9 b3 59 f2 f3 44 63 cf 8c 29 94 90 00 24 12 48 03 4d 21 88 06 e8 91 82 9a a6 a6 45 a6 91 29 26 da 1b 6d 29 04 80 07 79 80 36 31 88 94 d0 30 42 06 37 41 28 0a 62 90 40 03 ad 74 cf 31 24 ea 80 60 c4 9b 7a 4c
                                                                                                                                                                                                              Data Ascii: i4NZ+K4?UW&r&$m,3<fe HSDktI! ILRxA(bLzACM4LnJnuey0-16g(5]uJP[l!iYDc)$HM!E)&m)y610B7A(b@t1$`zL
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 13 92 99 28 4f 7c 8d 73 80 60 53 09 94 00 01 6f 37 be 03 60 c6 00 99 0e a1 54 a0 00 00 76 92 00 1a 01 00 05 55 ac ea 41 bd 26 53 62 00 1d 0c 94 0c 18 03 00 1b 90 7a 09 a9 63 6e af 49 d3 65 cc 6b ad e6 a9 6b d7 ae 1d 7e 99 19 67 ab e1 99 ae 9a 35 a6 9b a0 01 f3 78 ee f5 df 49 ed ea 88 e5 e3 3a bb 1a 44 c2 12 53 32 84 a4 58 66 83 4a d0 50 50 02 4c 20 53 9d f3 f1 c6 74 fa 7a 70 e1 95 08 44 89 20 04 00 9a 04 01 4d 0c 08 a6 e6 40 ad b0 d2 f3 80 18 db 12 97 20 00 6b 13 7d 1c ec 13 26 94 ba 80 13 40 0c 40 00 16 09 02 6c 10 80 01 d5 99 d4 83 18 14 24 00 3a 61 28 60 30 06 05 51 32 15 ab 97 29 ba 7a ba bb 65 f0 c3 6c b9 ad b7 db 4e 4b db 6d 35 e8 e1 7d 2b 49 55 ad 50 ed b7 4a 8c 3e 6b 2b d4 7a fa 5e ac 65 e7 f2 ed 3a 36 de 9d 08 92 14 c9 33 32 8c f3 84 d8 e5 4d 68
                                                                                                                                                                                                              Data Ascii: (O|s`So7`TvUA&SbzcnIekk~g5xI:DS2XfJPPL StzpD M@ k}&@@l$:a(`0Q2)zelNKm5}+IUPJ>k+z^e:632Mh
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: b6 66 fa f0 ab 13 9f 26 f6 f3 fb 79 72 f2 36 d1 f4 e7 5a 0b 9a 66 73 88 3b b2 e4 68 b7 57 41 d3 bc 72 cc 4c 73 65 8e 72 a4 09 68 25 88 01 09 a0 00 01 82 00 00 a1 5d 64 86 0c 06 90 e4 00 35 cd 69 a8 a3 31 0d 00 00 08 18 00 00 80 60 26 00 00 00 00 d0 30 18 01 6d 24 ca e8 e7 91 d7 7f 9e ba f9 56 dd 48 9f 63 3f 3f 4e 1d f1 df dc f0 31 bc bd 1e de 2b f4 b8 96 dc fd 39 e9 cb ec 78 3a fb df 3d e8 f5 46 b9 79 11 bf a9 3d 37 e6 79 de 97 d4 79 b8 79 1e b7 b9 d1 c9 e2 3d ba 3c 8e 6f 57 a2 7a b7 f1 7b b8 f8 3d 8d bc ee 03 ea 3c 2f 37 dc e8 e7 af 25 fa fc 38 f6 e9 d5 bf 83 af a5 cf 8f 2e 7d 5e 8b 8e 7f 3f 2b db 4c b6 e3 ec c6 fd 14 fc cc fd 2e 28 8c e1 4d 7a 9c de 74 c0 a6 68 1f 76 fc bd 35 33 9e 39 f0 44 a1 27 20 08 10 08 13 40 00 00 c4 00 01 71 75 30 03 01 80 81 00
                                                                                                                                                                                                              Data Ascii: f&yr6Zfs;hWArLserh%]d5i1`&0m$VHc??N1+9x:=Fy=7yyy=<oWz{=</7%8.}^?+L.(Mzthv539D' @qu0
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: bc f7 e8 73 7a 9e 3c 69 eb f0 77 3d f5 f9 6e ee ae 6f 33 d7 ae df 2d 74 9b 47 9b da 56 4f 49 e4 ec cf 5b bc 27 9d 75 72 72 65 1e 85 c2 7a 79 38 44 f6 47 02 55 08 00 a8 52 06 a9 24 24 20 00 00 00 00 6d 52 48 00 06 98 08 00 a2 5e c4 a9 90 00 00 00 00 00 00 00 01 00 36 81 a2 a4 4c 34 79 06 b5 88 33 a7 9a ce fe 09 ec ed f2 7a 16 1a 5e 15 d1 f4 9f 3d c4 6a 9e fd 5e 56 a9 7a 38 71 eb d1 cc b4 f5 b8 2f 87 d5 f6 39 7c bd bb b8 77 df 92 f3 ec e3 35 f4 3a e7 9f 6f 30 ee d7 2f 0f ae f6 9e 6d 23 ce f5 7d 4f 27 96 bd bf 1f a2 3a fc ce 5b f5 7d 35 e3 f1 7b be b9 e7 fa 1d 3c b9 77 f1 51 c3 3e 3f 11 e8 fb 5e 44 f2 67 d1 ea 46 9a c6 eb 6f 1b d5 f3 3b eb c3 f4 69 76 e5 9e 94 fc ff 00 4b 83 75 86 bd 9c 1a d9 a2 c3 67 cf 5a 79 4f 9f b3 af 2e 5d b9 79 f9 62 2f 5e 35 7d 1c 28
                                                                                                                                                                                                              Data Ascii: sz<iw=no3-tGVOI['urrezy8DGUR$$ mRH^6L4y3z^=j^Vz8q/9|w5:o0/m#}O':[}5{<wQ>?^DgFo;ivKugZyO.]yb/^5}(
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 37 67 99 cf 1a fd 3f 07 2f 9a fa 63 d5 af 17 d1 f6 6f 87 c2 e9 3d cf 2f 83 dc f2 f9 27 ab df f0 f9 a3 a7 da ea e0 e5 f5 38 3c df 71 79 7c eb d8 d2 39 b5 c7 17 df e8 5f 9d df c1 cb c8 ba 3e ab 2e 19 f3 d7 77 27 4f 8b 5e d3 e9 27 a3 e6 bd ed 3e 7e 76 d7 d4 f4 bd af 3f e6 fa bd 3e 3c 4f 63 c5 e4 f7 32 f6 fc 7e 1e 8e fe 6e ae 6a e1 db c2 df d1 58 74 f2 dd 3e 1e ad 5f 55 71 57 26 3e 86 7e 77 b5 3c 33 7d 17 5d 26 5c f0 6b 0e 30 d7 96 c5 4f 2e 2c e3 09 f6 b8 b9 a2 74 ca ba b9 f9 e6 2f 7e 66 94 a0 02 f3 00 00 00 1e af 30 94 00 03 40 c4 d0 00 34 55 09 48 02 06 00 09 82 18 00 81 ba 81 c8 0c 13 02 b6 e7 75 03 5d 4f 1b be 6e e7 e7 be fe 9e ef 0f 07 d3 ec 60 fc a8 cb 7e b3 d3 3c 08 9f 5e 3c ef 43 0c 7e 97 c5 e2 5b fd 07 8d 7c 79 3f 5f 6f 3b e9 3c 3d 3a 7a 70 f3 2f dd
                                                                                                                                                                                                              Data Ascii: 7g?/co=/'8<qy|9_>.w'O^'>~v?><Oc2~njXt>_UqW&>~w<3}]&\k0O.,t/~f0@4UHu]On`~<^<C~[|y?_o;<=:zp/


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              16192.168.2.1649728192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC622OUTGET /wp-content/themes/h4/i/logo-h-rgb.png HTTP/1.1
                                                                                                                                                                                                              Host: s1.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:34 GMT
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 14342
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Fri, 22 Sep 2023 22:35:13 GMT
                                                                                                                                                                                                              ETag: "650e16a1-3806"
                                                                                                                                                                                                              Expires: Sun, 16 Mar 2025 00:40:47 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 80 00 00 01 20 08 03 00 00 00 fb 52 f8 21 00 00 03 00 50 4c 54 45 ff ff ff e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9
                                                                                                                                                                                                              Data Ascii: PNGIHDR R!PLTE
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: c2 98 6f 45 1d 03 28 4c a2 fb c0 3c 4b d9 de a3 68 b1 b2 29 b7 bf d3 8a 0e 08 0f 76 e8 53 d6 1b 30 ed b4 5c d4 f8 94 bd a6 6d 1e 38 b8 a0 21 ca 69 34 58 ef 62 8b 16 5b a4 10 d0 df 7c eb 50 05 7f 15 35 f6 48 97 4f 70 5a 18 ac 22 42 7b 13 c4 37 59 72 da f4 e9 20 a5 d7 11 d1 65 8c 55 31 2a aa cc 07 cb 52 bc 2c b0 3a 3f 14 d5 54 9c 9b 79 67 56 0c 25 36 47 9d 96 2f c1 dc 33 d8 e4 8d 49 39 60 f7 19 9a 92 8f 9f 2d 5f 84 f5 c7 ab 83 ec 12 2b f1 5e 77 ae bb 4d 71 66 88 99 75 c5 4a b9 6c 82 7e 6b 7a 1f 85 87 a9 ad 9e 32 61 43 57 f3 e1 c7 f1 de 5f 00 00 33 b5 49 44 41 54 78 da ed 9d 77 60 14 c5 17 c7 8f 12 4a b8 d0 25 14 43 0d 10 30 c0 d1 91 80 09 48 89 20 08 18 30 80 d2 14 08 a0 a0 08 d2 a5 08 18 5a 68 12 3a 82 a1 d8 40 03 48 11 69 52 04 41 09 45 50 94 8e fe b0 20
                                                                                                                                                                                                              Data Ascii: oE(L<Kh)vS0\m8!i4Xb[|P5HOpZ"B{7Yr eU1*R,:?TygV%6G/3I9`-_+^wMqfuJl~kz2aCW_3IDATxw`J%C0H 0Zh:@HiRAEP
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 5b 3e da da 6b db f6 1d ed c6 d4 2e ca f5 d8 ec 9c f7 f1 ae dd 63 1b 2f 7a 67 cf de fb 8c 9f 8d b4 14 20 cb 38 ec 8d d3 34 56 ab 7c bd fb c8 e1 9f a8 1c 1e 45 0e 9f 36 ef ae 15 a0 4e d3 b8 ec 2e dd a9 c7 0c e8 3b c8 54 b4 a3 9b 2f 77 ec 38 22 79 51 65 7d c7 7d 93 26 ed ef a7 cb d7 9a f5 29 6d 50 59 b7 6c e5 df fa c3 49 e5 3b 76 6c b8 61 c3 88 8e 1d 73 4d 3a 70 d0 5f a7 26 5d 0d 57 ab 60 2d 40 cb 7b cb 6f f8 33 1a 32 a0 f0 f5 62 69 dc 63 7e 95 ee 18 43 6f 64 c1 5d 2b 40 1d 65 0b 8d 4d 1e db d3 77 61 45 3c f8 20 53 10 d5 d3 ad 42 09 d2 60 73 b0 db 06 53 0d 5e a5 29 0a 6d 2a cb ef f8 73 ea 2f 52 d8 5d 7e 07 33 f4 54 a6 34 55 c9 e1 4f b9 ee 49 01 4a eb ba b7 0a 1d c2 5c 08 dc 79 92 d4 84 64 12 69 50 dd 6d 0b c3 ae 62 73 14 9a 1c 3e 22 bd e3 2c 74 db b2 0e d6
                                                                                                                                                                                                              Data Ascii: [>k.c/zg 84V|E6N.;T/w8"yQe}}&)mPYlI;vlasM:p_&]W`-@{o32bic~Cod]+@eMwaE< SB`sS^)m*s/R]~3T4UOIJ\ydiPmbs>",t
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: cf ce 19 7a a1 78 af c8 ff 25 55 2a 6b b3 4f 16 6f 7c 77 74 dd c8 5e df 47 fe b6 7d cb 46 e5 a2 dc 81 b5 67 0f ac 1a 59 dc af 78 64 d5 fa 97 cf 7a 77 6b b9 d8 01 d3 ae 54 8d 1c 7f 2a 72 d9 c4 fb 46 05 aa b6 2a 3a 7c 6e fc b6 e2 e3 23 97 8d 9e fd b1 f3 82 27 bf 77 1e 7d e1 ab 3f 7e 8b af bf 50 ba 5f 68 9f 46 73 af fc 76 ed ab c8 65 63 ab 6f be 7b 04 88 c4 d2 f4 4d fd f7 9f 0e 6d b0 5f 05 ed e4 f9 a4 ae ae 9c 26 a9 55 e3 b5 a5 a8 00 99 0a d0 ba 8c 07 45 87 d0 5a 64 db 93 ff d5 96 28 aa 70 b0 77 20 e7 7c 5f 2c 9c 5b 9a bf ac ab 49 3b f5 7a fc c7 f2 6f 1a 9e 94 8a 7e 56 d5 a8 0d 2b c1 53 f9 0e b6 ea df e7 67 2f 96 fb f8 44 5a 2f 7b 80 57 04 a8 33 39 32 9a 1d 5c 73 53 6f 59 9f 10 33 e0 33 36 7c 7a d6 9b dc 13 46 dd 37 fe 7d 76 f3 c9 7e f3 1b 2b 8a 74 c8 eb 57
                                                                                                                                                                                                              Data Ascii: zx%U*kOo|wt^G}FgYxdzwkT*rF*:|n#'w}?~P_hFsveco{Mm_&UEZd(pw |_,[I;zo~V+Sg/DZ/{W392\sSoY336|zF7}v~+tW
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: a8 4d 67 74 bb f7 79 c0 68 89 af bd 3e 72 f0 c8 16 8f 19 97 7c ce ad 96 09 50 72 ce af ab 14 df b2 d7 35 30 0e f8 7c 1b fc 22 17 45 fa bd b7 96 ad 63 f8 4c 5c 33 6f 08 10 35 54 03 c2 39 02 94 f2 d3 ff c3 ff 75 75 2b 53 8f eb 55 24 38 d7 90 ef 23 17 9d ba b1 4f ef e7 cb 73 96 e3 05 7f 54 3f ba 5e 2c 71 ac 57 f2 b7 fd 6c c8 be 26 3a 25 31 c4 64 54 d2 ef cf 3b 75 c9 71 bf 53 8b 22 4f b5 d9 f0 96 ae d8 a3 93 88 76 de 4e 55 09 fe 3a b7 4c 44 59 cb 35 95 e8 37 46 74 39 fa 43 c1 66 1f 1a e7 45 5f c8 04 68 92 eb 15 d6 91 b3 24 c7 48 bf 91 17 73 19 4e f1 5c f2 2f 75 83 fd 43 bd 8e 2b 8f 1f 1b d9 cd 18 8d d0 2c 33 eb 4f 4c 00 47 5d 9e 71 68 83 15 17 68 f0 09 45 37 54 2a 23 c8 07 4d 4c 7f e1 2d 53 90 86 79 79 eb 74 a4 16 99 fb ac 69 ac 71 fd c5 63 85 5e ed f0 7d ba
                                                                                                                                                                                                              Data Ascii: Mgtyh>r|Pr50|"EcL\3o5T9uu+SU$8#OsT?^,qWl&:%1dT;uqS"OvNU:LDY57Ft9CfE_h$HsN\/uC+,3OLG]qhhE7T*#ML-Syytiqc^}
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: b2 74 cd 74 7f a0 44 80 12 44 f3 e3 1e fa 55 ea c7 44 cf 51 03 7a cc bc 4c 2b 40 da d4 d7 b0 85 e0 17 7c 21 c9 1b 67 71 ba 62 8e 6c b0 56 ec 0a 36 e3 ed eb cf f3 90 9b f9 43 18 24 e2 8a 0d e6 65 8a d1 65 b7 01 62 9f 91 21 09 9f fa a6 f3 0c 53 73 a6 34 09 93 0a d0 b7 d2 ea 0c d4 9d 1b 21 d9 12 c9 f3 ad 77 04 e8 2a 3d c9 0e 89 00 4d 92 96 6b a5 1e b0 ca 62 53 8f be d9 74 c1 5d 64 ad b2 bc ad a7 b7 99 74 3d d3 39 8b e9 92 e6 8b ea 3b e3 ae 89 50 0b 7d 5b 68 0c 26 e4 0b 90 78 5b 61 dd 26 58 a1 e2 3c 37 ba 26 b9 2e d3 0a d0 5a 7e ac c0 6a 81 90 58 2d e8 25 e6 75 62 83 b1 fd ce 96 f5 89 53 0b 65 6c 25 ce 9d a0 b1 2b 6c 2e 50 18 f1 45 5c 35 36 a0 25 69 f5 49 96 33 e8 04 48 ae 86 33 e8 98 cd 2e 13 a0 7a d2 d0 b8 3a 34 bc 65 8f ec b8 d5 5e 11 a0 46 34 70 a4 49 a2
                                                                                                                                                                                                              Data Ascii: ttDDUDQzL+@|!gqblV6C$eeb!Ss4!w*=MkbSt]dt=9;P}[h&x[a&X<7&.Z~jX-%ubSel%+l.PE\56%iI3H3.z:4e^F4pI
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 8f 26 33 8c ba 80 ac af 36 c9 4b 02 f4 44 8c 4b 26 40 16 53 b1 65 82 a5 3f 97 b8 e7 f5 6e 8e 45 ec bd 94 9c a6 28 41 61 ff b1 21 79 6d bc 53 7a 8b e4 a5 49 37 e5 15 be d2 a2 55 82 b9 e7 73 a3 f7 a9 00 3d a6 28 40 8d ef 76 01 f2 17 fa bc a2 9a f0 1f d4 ef 1c 59 60 52 1b 8c 2c a3 1b 6b 1a e6 53 5b 05 63 a6 e2 d1 4c de 42 cc 49 a1 87 8b c9 76 db c4 35 cd f5 8b ed 34 52 78 a8 4a a7 92 95 a9 c3 81 5c 01 0a 8a 53 9d 4e 34 b4 be d8 06 af 08 50 9e 57 a4 8f 07 ad a4 2f 80 d6 da b0 f2 c0 d2 25 e8 ad ec 9f e3 f4 c5 26 9f bb a4 96 93 d1 4a 5f fd 6b c8 4c 2f 8c 09 9a 2a 61 23 2f 84 fe ba 4a 2b 4e b4 74 d6 76 ae 00 3d a1 28 40 ef de 2b 02 e4 27 73 65 e8 e8 e2 c8 02 93 da 60 da cb 23 c0 b8 38 ad 18 07 c4 96 a3 66 7c 54 b3 c9 1f cd 29 dc 31 09 bc 05 a9 f9 02 5b f0 a8 bd
                                                                                                                                                                                                              Data Ascii: &36KDK&@Se?nE(Aa!ymSzI7Us=(@vY`R,kS[cLBIv54RxJ\SN4PW/%&J_kL/*a#/J+Ntv=(@+'se`#8f|T)1[
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: d5 bc 02 72 6e 8e ad 2b 3b f3 01 4d f7 ae 13 da 67 04 88 d4 3e e1 26 9f 44 d5 e4 0a 49 42 98 64 ba 74 2b 54 ef 1b be 72 f1 d2 f4 ea 0a 3d 4b 64 97 f6 5e 0a df 83 7a 90 53 57 b5 aa b9 ad 3c d8 89 24 e5 b3 90 e1 d7 37 95 03 cf 47 3e 8a 53 e9 d3 ab fc 7c 4b e5 07 9b e6 01 1f ba 4b 04 88 ae 82 ed f3 de a3 59 a7 ae 69 1a f4 8c 75 64 a2 e7 e6 37 c6 69 50 80 ad 8a ad ef 2a 87 4b b0 d0 74 fe 65 2a 87 9f 71 1b 7d 96 be 2a 40 da f6 0b ff 72 4d e5 f1 ea 36 58 9a 05 d6 f4 d6 3f b2 f1 db f1 22 9a 7b 0a 93 1c 6e ba 45 cb 63 3c 48 ad cf d0 5b f2 48 76 ac 19 17 68 d9 22 bf 61 de f2 89 f1 48 5a 1e 43 69 59 85 ee d5 9a cd 91 00 bd 26 8d 60 32 30 3b 33 08 50 1f 7e 79 89 f4 12 35 c7 e8 4d 7c 3a 4a a1 d9 bc c8 d3 06 05 ca 66 e3 a2 b4 43 5f b5 d1 8a ee 27 77 4d e5 70 fa 7e fc
                                                                                                                                                                                                              Data Ascii: rn+;Mg>&DIBdt+Tr=Kd^zSW<$7G>S|KKYiud7iP*Kte*q}*@rM6X?"{nEc<H[Hvh"aHZCiY&`20;3P~y5M|:JfC_'wMp~
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 95 de 4e b6 eb 18 ac de 86 8e ef 20 1b 05 85 e8 da 65 4b ab dd 34 68 94 dc 7b 2e 08 90 47 f3 59 04 f0 df b6 95 15 6c b0 54 3b 2d 48 57 82 ae 33 7f ea 74 93 63 0a 73 c2 5b 7f 95 a5 6f 58 bd ed 3e ad 22 d5 54 8e e7 70 d7 06 be 8d 68 7e fc ff b5 78 c1 ff 42 e3 d8 3c 8e 05 88 96 74 6b 2d df 1d b8 ad 3b 93 08 10 33 a8 66 2d c8 88 c7 94 0c ce 20 97 23 01 ea a5 de 86 d9 15 d8 4e 55 d6 25 a4 95 c5 de a8 8f 1f 66 d7 4b 7c 5e 80 a8 ef a4 2f f7 e3 b3 d6 36 58 5c 6a 26 68 09 bd d9 d2 d2 d2 06 db 27 36 9a 73 89 83 a7 ad 87 ed f9 7e d2 95 3d ca 66 cd d3 5d 58 8b 5b 3a 29 18 f0 b4 d0 b5 fc 55 da 3f c1 2d e8 4e 3b 02 c4 b8 96 47 4b 6d c8 c9 99 46 80 3e 60 ea 17 7a 32 e0 29 25 06 76 4d 5b cd c8 2e 83 17 6c 34 7a 95 46 1d 7d a0 de 8a 5a a1 a7 e5 2f 29 ea 56 6d 1d 05 01 62
                                                                                                                                                                                                              Data Ascii: N eK4h{.GYlT;-HW3tcs[oX>"Tph~xB<tk-;3f- #NU%fK|^/6X\j&h'6s~=f]X[:)U?-N;GKmF>`z2)%vM[.l4zF}Z/)Vmb
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 10 5b 82 22 d5 a2 5c db e2 86 df 8d 57 ab e4 63 17 05 8e d3 91 72 e7 05 c8 15 b5 92 f7 9c f8 fb fb 9b 77 b8 e0 0b 50 6a f7 35 ed de e6 54 64 d5 c8 f1 83 4b f4 34 6c ba fc 75 1c 57 80 52 2b 81 75 cc f1 59 e4 6f bf fd e2 b7 e7 19 63 35 fb 2f 4d 77 3a 5c f7 f9 2f 72 9f 1f 99 7e f9 fb eb 8d 01 b3 6b bb ac 61 67 d7 80 a7 be 7d e2 87 c1 23 bb 3d 60 dc 37 f1 23 0f 04 88 99 ae d6 e3 95 a8 a5 af a1 dc 12 1b 2c cd 02 6b c3 6b 98 43 62 83 fd cf cd 09 9f be 35 52 89 2d b3 d7 ee f7 a8 c3 5e e6 65 a5 26 ba 7a 23 56 f1 fa 85 f9 0b 82 46 a5 e0 e9 8f 7d 01 f2 8c b4 be 54 ce 70 3a 53 ca 04 02 e4 8a da e3 56 44 22 40 62 f6 eb ab a1 8c 54 6c f6 bd c4 eb 20 cc 1e f1 bc 66 7d 62 4e 79 a8 61 ab 94 6e 69 2f 2f be cd 77 05 c8 55 8e 4c 1b c6 f0 3e be 26 b1 c1 d2 2c b0 d2 bc 76 97
                                                                                                                                                                                                              Data Ascii: ["\WcrwPj5TdK4luWR+uYoc5/Mw:\/r~kag}#=`7#,kkCb5R-^e&z#VF}Tp:SVD"@bTl f}bNyani//wUL>&,v


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              17192.168.2.1649726192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC612OUTGET /i/logo/wpcom-gray-white.png HTTP/1.1
                                                                                                                                                                                                              Host: s2.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:34 GMT
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 8203
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Fri, 19 May 2023 02:56:21 GMT
                                                                                                                                                                                                              ETag: "6466e555-200b"
                                                                                                                                                                                                              Expires: Sun, 20 Apr 2025 09:34:43 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 03 00 00 00 fc 08 2f b8 00 00 00 72 50 4c 54 45 de de de dd dd dd dc dc dc df df df e1 e1 e1 e3 e3 e3 e7 e7 e7 e8 e8 e8 ea ea ea ee ee ee ef ef ef eb eb eb e4 e4 e4 e2 e2 e2 e6 e6 e6 f1 f1 f1 f4 f4 f4 f6 f6 f6 fa fa fa fb fb fb fd fd fd ff ff ff fe fe fe f7 f7 f7 f5 f5 f5 e0 e0 e0 ec ec ec f2 f2 f2 ed ed ed e9 e9 e9 f8 f8 f8 fc fc fc f9 f9 f9 f3 f3 f3 f0 f0 f0 e5 e5 e5 db db db da da da 72 1c ce 58 00 00 1f 54 49 44 41 54 78 da ec da d9 96 aa 48 10 05 d0 8c 20 11 29 44 64 88 04 65 54 ff ff 1f ef bd 56 f7 ea 55 dd 2d 24 8e 08 67 3f eb 83 eb 18 91 53 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                              Data Ascii: PNGIHDR/rPLTErXTIDATxH )DdeTVU-$g?S(
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 14 fb ff e2 73 27 16 b2 d3 84 26 d2 88 75 d5 da 6d e3 91 fa 7f 11 59 9d cd db 4a 33 4d 6c 1b b2 4e c4 42 e4 a0 c5 ff 0b eb d8 2a f2 29 de 76 b0 b2 8a bd db a0 d8 7f e0 55 6a 1f f9 a7 c6 9e 05 a8 f5 7f 10 f9 32 28 f3 1d 56 93 c5 2a 48 65 50 89 16 ff 37 da 17 32 e8 a4 79 ea 37 89 16 4f c1 1d ee e7 be f1 26 b1 19 4a a0 4f 18 fa 90 21 99 87 d4 7f e3 da c8 80 6e c5 a4 3e 00 d9 bc 08 fb 78 6f 25 fa 92 01 ed 41 d1 9c 66 3f 76 4b 5f d8 c9 d9 c9 80 52 f3 67 3d 12 fa 46 fa 35 cb 5e d8 39 6c a4 5f f7 79 d3 27 1c 16 d2 2f 3d f3 92 2f 5e 53 e9 65 2a 45 9f b8 64 d5 43 bf ab e6 c5 66 ee 19 e9 15 bb fc a9 2f c4 a5 f4 3b d0 42 33 0f 06 2f b0 e8 83 ff d0 a9 f4 3a f1 12 63 1f da b6 c7 21 ab 8b 99 16 fb 51 d1 f2 32 8f 06 56 73 22 f5 d9 86 06 bf 8a a5 1d dd 48 ed e6 ff 22 c5
                                                                                                                                                                                                              Data Ascii: s'&umYJ3MlNB*)vUj2(V*HeP72y7O&JO!n>xo%Af?vK_Rg=F5^9l_y'/=/^Se*EdCf/;B3/:c!Q2Vs"H"
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: bf b5 71 d0 d1 d4 49 ff 7d 7d ec df 10 5b 47 af d5 44 4c 77 9b 72 cd 98 78 bc 26 8a d4 1a 15 32 7b a5 0c 3c e2 72 cb 6c eb 7a d5 5b 67 5b f7 70 e5 2a 2f 79 a5 1e c9 19 9e b2 6d 95 49 ad 71 ba 77 fd 75 cd e5 d3 87 43 fd 6a a7 d1 9b c2 ae 5a 22 e2 8a 85 ef f0 56 11 2f f8 27 f8 f8 65 b0 d1 ea 14 6d 57 4d e3 0d 26 6a 70 22 2f 24 7c 38 2f bd 91 b0 50 b5 52 96 f1 fd c1 c3 77 78 fd aa fe 9c 8f ef bb 6f 9c 4e cc 0c 62 1b a1 e9 79 ba cd a9 5d f9 ca 0f 0c cd 14 dc 8b 74 13 f0 de 53 0d c1 e7 c0 1f 48 50 b4 5b d4 c6 e3 bd 7c e5 f4 45 01 0f df 05 9d d6 18 7d ee a5 49 f0 12 0b 1c 4a e6 fa 82 cc b9 aa 5a dd aa a5 aa 74 60 5f c4 6a fe 2b 4f 25 33 df 8f 0c 7c 5f 59 61 bd d0 1c 37 7b 0f 2f d0 03 5b e3 ca cb 77 9c 99 f8 2e 68 5c 63 74 41 a9 ed bb 87 ce df e4 7f 22 ee fa 71
                                                                                                                                                                                                              Data Ascii: qI}}[GDLwrx&2{<rlz[g[p*/ymIqwuCjZ"V/'emWM&jp"/$|8/PRwxoNby]tSHP[|E}IJZt`_j+O%3|_Ya7{/[w.h\ctA"q
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: de b2 f1 9d 52 0d df 5d b3 a2 1e 58 64 f4 90 34 18 c7 cb 77 bf e2 e2 3b dd 8c 9a 6e e1 5b 64 f4 c4 28 27 8c 90 99 ef c8 b8 76 3d a2 48 83 ee 9a 46 bf 91 3d cd 52 13 34 a2 55 66 be 47 2c 55 fd e5 d2 72 fb 6c 71 b2 b5 c8 e8 3e f4 67 36 73 be 73 1c 6f 3e 7e a5 d1 2b 1f 3a c3 84 df e8 f4 30 33 3a 26 06 be 1b 7a 15 e6 9b 3a 69 18 5d 3b ab 2a 7b 6b 2a 2e d4 9a 86 8f 03 73 7d 35 61 e0 fb b2 d1 23 7a 36 21 32 da 63 f4 42 6a 7d 91 39 ff fe 50 3c 7c a7 93 19 45 50 5b 6d f4 5e ea c5 7a ac 7c a7 8b e2 e1 3b 45 b3 f1 a0 db 46 37 0f 9a 2e 5c e7 f3 e9 f3 dd b4 da 34 c1 7d a3 53 c4 c9 f7 77 ba f3 f0 9d d2 d9 33 82 1c 37 ba 79 2a f6 46 9b b5 01 30 f0 7d 21 f7 de 92 eb 46 37 0f 9a 32 6c 16 a6 f3 f0 1d d7 85 e6 38 f7 8d 1e 28 03 55 31 36 a2 3b 13 df 91 cd bf cc ee 1b 5d c8
                                                                                                                                                                                                              Data Ascii: R]Xd4w;n[d('v=HF=R4UfG,Urlq>g6sso>~+:03:&z:i];*{k*.s}5a#z6!2cBj}9P<|EP[m^z|;EF7.\4}Sw37y*F0}!F72l8(U16;]
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 00 a0 18 79 51 87 39 b4 3f 69 6a 88 76 df 18 68 8b 41 f9 ae ce 95 db 5c 6b b0 76 46 c8 d4 41 d2 c6 93 a6 4e 6f 93 e8 bc d0 80 8f 17 f9 33 03 0d b5 a5 40 c2 36 51 96 8e 8c 42 7e 7c da d6 88 ef 6f 6b f7 4c 40 55 70 7f a6 f2 2c c9 76 07 f9 70 84 6b d4 c9 b1 1b 9e 34 e5 ef 2f 1b 1b 03 1d 8a 29 df b5 f4 95 88 e7 11 8c 77 b0 5d 0c 7e 9a 27 69 ea f4 26 dd eb 85 80 aa a0 fa dd b6 00 0e 2f 82 00 ac 0e a3 87 9e 41 20 a4 8e f3 7d 38 dd 9f 36 1c a6 7e fd ae d2 b3 f0 59 0b 36 17 23 34 a4 60 7c e7 56 6c 3e 80 ee 43 6b d3 b4 46 7c 1f f0 df 29 02 1b 24 63 62 6c af 72 be a7 98 ef c3 e9 7e 0d dc a1 b8 1a 20 4e 29 dd f7 c0 90 9a 2c 54 52 df c8 5f bf d2 1a a0 7b 48 55 b1 d3 5b ea 3b 03 da 3d 42 2b 31 ea a6 2d 35 85 15 9b 03 ba 07 55 15 a9 bd 95 90 3c ec ed 74 06 54 bc 47 30
                                                                                                                                                                                                              Data Ascii: yQ9?ijvhA\kvFANo3@6QB~|okL@Up,vpk4/)w]~'i&/A }86~Y6#4`|Vl>CkF|)$cblr~ N),TR_{HU[;=B+1-5U<tTG0
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 26 df 41 7d cc 9b 8d 58 bf 52 42 42 fa 6b b1 a1 86 b1 35 68 7a 3b e3 e8 9b 27 7b 0b 9f 34 01 29 04 54 05 79 00 b2 51 11 1f ee fc 95 f5 4c d4 d3 42 c1 ad d8 71 72 1e 7b 8e fc 00 4a aa ff 17 dc 39 1d 8b 0f 8d 92 34 f1 95 c4 af 2a d8 66 b8 9e 11 e0 1e 47 c1 7f df 45 92 26 7e 57 de 04 56 2c 2a 12 b3 f4 1b c0 7d ee 80 3f 51 7d c3 eb 57 38 dd c3 ab 8a 52 0c 24 97 39 b5 9d e0 78 a4 45 c1 45 04 ba 03 2b 16 d1 5d bb 33 98 13 d1 83 cf 94 cb ce c2 d6 af 80 d6 85 a3 ab 8a 7a 21 c0 c1 d9 7b ee fc a5 9d be 14 2e 69 a2 36 50 f8 b6 18 c3 4b 9f 75 ad c0 b7 32 9b 60 08 ab ae 0a 5c bf c2 37 26 f9 65 71 fc 01 94 d1 a5 2f 7e 70 57 eb 28 01 55 80 e9 ce ad 58 1a f5 55 c0 02 98 75 b6 e6 af 70 cc c6 4d 9a 32 0b e4 26 73 ba 93 23 9a c5 c7 9c c3 df 22 ec 60 40 0a 62 b8 72 5f 11 c6
                                                                                                                                                                                                              Data Ascii: &A}XRBBk5hz;'{4)TyQLBqr{J94*fGE&~WV,*}?Q}W8R$9xEE+]3z!{.i6PKu2`\7&eq/~pW(UXUupM2&s#"`@br_
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC457INData Raw: 66 52 51 5c 27 65 2f 4e 0a 6c d3 1e c5 ba ce c5 59 5e 5e c2 76 8a 2a f5 19 3e d1 6f a3 26 62 66 a5 bd d3 ae 4e ce 99 11 57 c5 01 f7 6f 4f 89 bd e9 e5 21 26 1f d2 4b 73 0c 76 be ef 69 ad e9 0b a5 75 e5 fb 71 b0 6f 92 b1 cb 3f 2f df 88 fc fb 71 55 e7 f2 0c c6 f4 79 9e 9d bf 18 f2 bc 37 46 3e 21 f2 77 29 f2 b7 21 f2 57 8d bd 1d e4 85 e5 35 1e a6 2d 80 d5 ee 2c 2f aa db e3 8e 7d 21 44 a7 a4 90 97 63 d2 98 10 f9 72 88 bd ba 93 97 92 85 11 9e 98 2f 8c 98 e2 4b 21 2f c2 a4 3b 85 c8 d7 5a ee a5 bc 80 21 8c 18 75 7d 35 4c d3 21 93 6f d5 27 31 16 f9 ca 88 75 9c 64 df 96 f8 18 54 48 fc db 72 cf 91 f8 16 73 3f 74 46 d6 93 25 bb 0a 17 f2 ef 46 4c fe 31 cd 65 05 fd b9 39 e1 3a fe 3a b9 57 f1 a1 2c 64 41 a6 bb 06 1e 21 f1 97 42 ac bc 5d 78 5e 24 f8 a2 bb b6 11 96 f8 eb
                                                                                                                                                                                                              Data Ascii: fRQ\'e/NlY^^v*>o&bfNWoO!&Ksviuqo?/qUy7F>!w)!W5-,/}!Dcr/K!/;Z!u}5L!o'1udTHrs?tF%FL1e9::W,dA!B]x^$


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              18192.168.2.1649729192.0.76.34436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC535OUTGET /w.js?67 HTTP/1.1
                                                                                                                                                                                                              Host: stats.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC433INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:34 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 12788
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              x-minify: t
                                                                                                                                                                                                              x-minify-cache: hit
                                                                                                                                                                                                              etag: W/12827-1705538370375.7896
                                                                                                                                                                                                              Expires: Fri, 17 Jan 2025 00:46:55 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              X-nc: HIT jfk
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC936INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 65 5b 6f 5d 29 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 65 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6f 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                              Data Ascii: !function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=fun
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 20 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 6e 28 65 29 7d 74 2e 65 78 70 6f 72 74 73 3d 6e 7d
                                                                                                                                                                                                              Data Ascii: n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?t.exports=n=function(t){return typeof t}:t.exports=n=function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(e)}t.exports=n}
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 5b 72 5d 2e 73 75 62 73 74 72 69 6e 67 28 6e 29 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 29 3b 76 61 72 20 6f 3d 6e 28 30 29 2c 72 3d 6e 2e 6e 28 6f 29 2c 69 3d 6e 28 31 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 69 66 28 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 2c 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e
                                                                                                                                                                                                              Data Ascii: urn decodeURIComponent(o[r].substring(n));return null}},function(t,e,n){"use strict";n.d(e,"a",function(){return T});var o=n(0),r=n.n(o),i=n(1);function a(t){var e=[];if(window.crypto&&window.crypto.getRandomValues)e=new Uint8Array(t),window.crypto.getRan
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 6f 6e 20 74 28 65 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 72 28 29 28 65 29 29 72 65 74 75 72 6e 20 65 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 75 6c 6c 21 3d 6e 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 28 29 28 6e 29 7c 7c 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 29 2c 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 26 26 28 6e 5b 6f 5d 3d 74 28 65 5b 6f 5d 29 29 3b 72 65 74 75 72 6e 20 6e 7d 28 6c 2c 74 29 2c 79 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 65 2e 70 75 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 2b 22 3d 22 2b
                                                                                                                                                                                                              Data Ascii: on t(e,n){if(null==e||"object"!==r()(e))return e;for(var o in null!=n&&"object"===r()(n)||(n=e.constructor()),e)e.hasOwnProperty(o)&&(n[o]=t(e[o]));return n}(l,t),y(function(t){var e=[];for(var n in t)t.hasOwnProperty(n)&&e.push(encodeURIComponent(n)+"="+
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 3d 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2b 22 26 5f 3d 5f 22 2c 6e 2e 61 6c 74 3d 22 22 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 69 66 28 74 3d 3d 6e 5b 65 5d 29 72 65 74 75 72 6e 3b 6e 2e 70 75 73 68 28 74 29 2c 62 28 6e 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 74 2e 6a 6f 69 6e 28 22 20 22 29 2e 6c 65 6e 67 74 68 3e 32 30 34 38 3b 29 74 3d 74 2e 73 6c 69 63 65 28 31 29 3b 6b 28 22 71 73 22 2c 74 2e 6a 6f 69 6e 28 22 20 22 29 2c 31 38 30 30 29 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 5b 5d 2c 6f 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 2e 6c 65 6e 67
                                                                                                                                                                                                              Data Ascii: ="+(new Date).getTime()+"&_=_",n.alt=""}},g=function(t){var e,n=S();for(e=0;e<n.length;++e)if(t==n[e])return;n.push(t),b(n)},b=function(t){for(;t.join(" ").length>2048;)t=t.slice(1);k("qs",t.join(" "),1800)},_=function(t){var e,n=[],o=S();for(e=0;e<o.leng
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 70 22 2c 65 2e 6a 6f 69 6e 28 22 2c 22 29 29 2c 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 47 65 6e 65 72 61 6c 22 2c 6e 65 78 74 75 73 65 72 69 64 3a 74 2c 6e 65 78 74 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 2c 70 72 65 76 75 73 65 72 69 64 3a 63 2c 70 72 65 76 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 7d 29 29 7d 6b 28 22 61 69 22 2c 74 29 2c 63 3d 74 2c 75 3d 22 61 6e 6f 6e 22 7d 65 6c 73 65 20 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 22 2c 61 6e 6f 6e 49 64 3a 74 7d 29 7d 2c 72 65 63 6f 72 64 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 5f 73 65 74 50 72 6f 70 65 72 74 69 65 73 22 21 3d 3d 74 26 26 28 28 65 3d 65 7c 7c 7b 7d 29 2e 5f 65 6e 3d 74 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79
                                                                                                                                                                                                              Data Ascii: p",e.join(",")),h({_en:"_aliasUserGeneral",nextuserid:t,nextuseridtype:"anon",prevuserid:c,prevuseridtype:"anon"}))}k("ai",t),c=t,u="anon"}else h({_en:"_aliasUser",anonId:t})},recordEvent:function(t,e,n){"_setProperties"!==t&&((e=e||{})._en=t,"string"==ty
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 3f 6f 28 74 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3e 74
                                                                                                                                                                                                              Data Ascii: tring.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(n):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?o(t,e):void 0}}},function(t,e){t.exports=function(t,e){(null==e||e>t
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 61 28 29 28 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 72 65 74 75 72 6e 3b 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 3b 69 66 28 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 65 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 74 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 6e 61 6d 65 29 7b 69 66 28 22 68 74 74 70 3a 22 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 2b 22 3a 38 30 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 68 74
                                                                                                                                                                                                              Data Ascii: f("object"!==a()(n.parentNode))return;n=n.parentNode}if(function(t){var e=document.location;if(e.host===t.host)return!0;if(""===t.host)return!0;if(e.protocol===t.protocol&&e.host===t.hostname){if("http:"===e.protocol&&e.host+":80"===t.host)return!0;if("ht
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 65 5d 29 29 3b 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 65 77 20 49 6d 61 67 65 3b 6f 2e 73 72 63 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 70 69 78 65 6c 2e 77 70 2e 63 6f 6d 2f 22 2b 74 2b 22 3f 22 2b 65 2b 22 26 72 61 6e 64 3d 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 6f 2e 61 6c 74 3d 22 22 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 28 6f 2e 69 64 3d 6e 2c 70 28 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 29 7d 2c 70 3d 66 75 6e 63 74
                                                                                                                                                                                                              Data Ascii: codeURIComponent(t[e]));return n.join("&")},l=function(t,e,n){var o=new Image;o.src=document.location.protocol+"//pixel.wp.com/"+t+"?"+e+"&rand="+Math.random(),o.alt="","string"==typeof n&&document.body&&(o.id=n,p(n),document.body.appendChild(o))},p=funct
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC900INData Raw: 2e 67 69 66 22 2c 66 28 74 29 2c 22 77 70 73 74 61 74 73 22 29 7d 2c 65 78 74 72 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 76 3d 22 77 70 63 6f 6d 2d 6e 6f 2d 70 76 22 2c 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 72 61 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 63 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 64 2e 69 6e 69 74 28 74 2c 65 29 7d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                              Data Ascii: .gif",f(t),"wpstats")},extra:function(t){t.v="wpcom-no-pv",l("g.gif",f(t),!1)},raw:function(t){l("g.gif",f(t),!1)},click:function(t){l("c.gif",f(t),!1)},clickTrackerInit:function(t,e){d.init(t,e)}},y=function t(){document.hidden||(document.removeEventList


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              19192.168.2.1649730192.0.78.124436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC437OUTGET /wp-content/js/bilmur.min.js?i=12&m=202446 HTTP/1.1
                                                                                                                                                                                                              Host: henrybodmerabeggco.wordpress.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: tk_ai=dlLnwRHVNZvfjHxwP4CZmSK6
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC435INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:34 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 6217
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Thu, 13 Jun 2024 14:19:41 GMT
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              ETag: "666afffd-1849"
                                                                                                                                                                                                              Expires: Tue, 11 Nov 2025 14:36:34 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 1.jfk _dfw MISS
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC934INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 72 29 7b 76 61 72 20 6e 3d 6e 65 77 20 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 2e 67 65 74 45 6e 74 72 69 65 73 28 29 2c 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 72 28 6e 5b 65 5d 29 7d 29 3b 72 65 74 75 72 6e 20 6e 2e 6f 62 73 65 72 76 65 28 7b 74 79 70 65 3a 74 2c 62 75 66 66 65 72 65 64 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 26 26 28 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 6e 3d 6e 75 6c 6c 29 7d 7d 76 61 72 20 75 2c 66 2c 64 2c 6d 2c 73 3b 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 75 26 26 75 28 29 7d 66 75 6e 63 74 69
                                                                                                                                                                                                              Data Ascii: !function(){"use strict";function c(t,r){var n=new PerformanceObserver(function(t){for(var n=t.getEntries(),e=0;e<n.length;e++)r(n[e])});return n.observe({type:t,buffered:!0}),function(){n&&(n.disconnect(),n=null)}}var u,f,d,m,s;function v(){u&&u()}functi
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 6e 2c 74 2e 6e 61 6d 65 2c 72 2e 6f 29 26 26 28 6f 5b 6e 5d 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2e 73 74 61 72 74 54 69 6d 65 29 7c 7c 30 29 3a 61 28 6e 2c 74 2e 6e 61 6d 65 2c 72 2e 69 29 26 26 28 69 5b 6e 5d 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2e 64 75 72 61 74 69 6f 6e 29 7c 7c 30 29 2c 6e 3d 65 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 6c 65 6e 67 74 68 26 26 28 6e 2e 63 75 73 74 6f 6d 5f 6d 61 72 6b 73 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6f 29 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 29 2e 6c 65 6e 67 74 68 26 26 28 6e 2e 63 75 73 74 6f 6d 5f 6d 65 61 73 75 72 65 73 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 69 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 6d 26 26 6d 28 29 2c 73 26 26 73 28 29 7d 66 75 6e 63 74
                                                                                                                                                                                                              Data Ascii: n,t.name,r.o)&&(o[n]=Math.round(t.startTime)||0):a(n,t.name,r.i)&&(i[n]=Math.round(t.duration)||0),n=e,Object.keys(o).length&&(n.custom_marks=JSON.stringify(o)),Object.keys(i).length&&(n.custom_measures=JSON.stringify(i))}}function g(){m&&m(),s&&s()}funct
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 32 3a 31 2c 5b 22 75 6e 6c 6f 61 64 45 76 65 6e 74 53 74 61 72 74 22 2c 22 75 6e 6c 6f 61 64 45 76 65 6e 74 45 6e 64 22 2c 22 72 65 64 69 72 65 63 74 53 74 61 72 74 22 2c 22 72 65 64 69 72 65 63 74 45 6e 64 22 2c 22 66 65 74 63 68 53 74 61 72 74 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 53 74 61 72 74 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 45 6e 64 22 2c 22 63 6f 6e 6e 65 63 74 53 74 61 72 74 22 2c 22 63 6f 6e 6e 65 63 74 45 6e 64 22 2c 22 73 65 63 75 72 65 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 72 74 22 2c 22 72 65 71 75 65 73 74 53 74 61 72 74 22 2c 22 72 65 73 70 6f 6e 73 65 53 74 61 72 74 22 2c 22 72 65 73 70 6f 6e 73 65 45 6e 64 22 2c 22 64 6f 6d 4c 6f 61 64 69 6e 67 22 2c 22 64 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 22 2c 22 64 6f 6d 43 6f
                                                                                                                                                                                                              Data Ascii: 2:1,["unloadEventStart","unloadEventEnd","redirectStart","redirectEnd","fetchStart","domainLookupStart","domainLookupEnd","connectStart","connectEnd","secureConnectionStart","requestStart","responseStart","responseEnd","domLoading","domInteractive","domCo
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1369INData Raw: 3a 30 2c 76 3a 30 7d 2c 63 3d 7b 70 3a 22 62 6c 6f 63 6b 69 6e 67 22 2c 68 3a 30 2c 6d 3a 30 2c 76 3a 30 7d 2c 75 3d 30 3b 75 3c 6f 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 6f 5b 75 5d 2e 72 65 73 70 6f 6e 73 65 45 6e 64 3c 6e 2e 6e 74 5f 64 6f 6d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 53 74 61 72 74 26 26 28 65 28 6f 5b 75 5d 2c 69 29 2c 22 73 63 72 69 70 74 22 3d 3d 3d 6f 5b 75 5d 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 26 26 65 28 6f 5b 75 5d 2c 61 29 2c 22 62 6c 6f 63 6b 69 6e 67 22 3d 3d 3d 6f 5b 75 5d 2e 72 65 6e 64 65 72 42 6c 6f 63 6b 69 6e 67 53 74 61 74 75 73 29 26 26 65 28 6f 5b 75 5d 2c 63 29 3b 72 28 69 29 2c 72 28 61 29 2c 72 28 63 29 2c 74 2e 6c 26 26 28 6e 2e 6c 61 73 74 5f 72 65 73 6f 75 72 63 65 5f 65 6e 64 3d 6f 2e 72 65 64
                                                                                                                                                                                                              Data Ascii: :0,v:0},c={p:"blocking",h:0,m:0,v:0},u=0;u<o.length;u++)o[u].responseEnd<n.nt_domContentLoadedEventStart&&(e(o[u],i),"script"===o[u].initiatorType&&e(o[u],a),"blocking"===o[u].renderBlockingStatus)&&e(o[u],c);r(i),r(a),r(c),t.l&&(n.last_resource_end=o.red
                                                                                                                                                                                                              2024-11-11 14:36:34 UTC1176INData Raw: 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 5f 3d 4f 3b 76 61 72 20 4f 3d 7b 7d 2c 6b 3d 28 4f 2e 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 62 69 6c 6d 75 72 22 29 7c 7c 7b 7d 2c 4f 2e 75 3d 74 28 22 61 6c 6c 6f 77 48 69 64 64 65 6e 22 2c 4f 29 2c 22 68 69 64 64 65 6e 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 29 3b 69 66 28 21 6b 7c 7c 4f 2e 75 29 7b 4f 2e 75 26 26 28 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 76 69 73 69 62 6c 65 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 28 45 2e 66 69 72 73 74 5f 76 69 73 69 62 6c 65 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28
                                                                                                                                                                                                              Data Ascii: mance.getEntriesByType){_=O;var O={},k=(O.t=document.getElementById("bilmur")||{},O.u=t("allowHidden",O),"hidden"===document.visibilityState);if(!k||O.u){O.u&&(x=function(){"visible"===document.visibilityState&&(E.first_visible=Math.floor(performance.now(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              20192.168.2.1649731192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC492OUTGET /_static/??-eJxdzEsOgzAMRdENEVx+LRPEWmjkQlLbQTgR228yg06vzntw7sYGiSgRvAKHtyM0SfFY1tyMk0+ovVZwcZzMTml1omADc2Hkvqjl4Bb+h3FDzmzri1ReiNQeiJLdzFPz7F7DOLTdw/8AmKI2hA== HTTP/1.1
                                                                                                                                                                                                              Host: s2.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:35 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 35506
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Last-Modified: Fri, 19 May 2023 01:53:18 GMT
                                                                                                                                                                                                              Etag: "6466d68e-8ab2"
                                                                                                                                                                                                              Expires: Wed, 22 Oct 2025 17:10:56 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dca BYPASS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 1
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC884INData Raw: 28 20 66 75 6e 63 74 69 6f 6e 20 28 20 67 20 29 20 7b 0a 0a 20 20 76 61 72 20 74 20 3d 20 7b 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 57 49 4e 44 4f 57 53 3a 20 27 77 69 6e 64 6f 77 73 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 48 4f 4e 45 3a 20 27 69 70 68 6f 6e 65 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 4f 44 3a 20 27 69 70 6f 64 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 41 44 3a 20 27 69 70 61 64 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 3a 20 27 62 6c 61 63 6b 62 65 72 72 79 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 5f 31 30 3a 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 31 30 27 2c 0a 20 20 20 20 20 20 50 4c 41
                                                                                                                                                                                                              Data Ascii: ( function ( g ) { var t = { PLATFORM_WINDOWS: 'windows', PLATFORM_IPHONE: 'iphone', PLATFORM_IPOD: 'ipod', PLATFORM_IPAD: 'ipad', PLATFORM_BLACKBERRY: 'blackberry', PLATFORM_BLACKBERRY_10: 'blackberry_10', PLA
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 20 20 74 2e 67 65 74 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 67 65 74 4d 6f 62 69 6c 65 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 09 63 61 74 63 68 20 28 20 65 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 20 65 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 69 6e 69 74 46 6f 72 54 65 73 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 75 73 65 72 41 67 65 6e 74 20 29 20 7b 0a 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 66 61 6c 73 65
                                                                                                                                                                                                              Data Ascii: t.getPlatformName(); t.getMobileUserAgentName(); }catch ( e ) { console.error( e ); } }, initForTest: function( userAgent ) { t.matchedPlatformName = false; t.matchedUserAgentName = false
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 74 2e 69 73 42 6c 61 63 6b 62 65 72 72 79 31 30 28 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 31 30 27 3b 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 20 68 61 73 28 20 27 62 6c 61 63 6b 62 65 72 72 79 27 20 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 27 3b 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 42 6c 61 63 6b 62 65 72 72 79 54 61 62 6c 65 74 28 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 74 61 62
                                                                                                                                                                                                              Data Ascii: t.isBlackberry10() ) t.matchedUserAgentName = 'blackberry_10'; else if ( has( 'blackberry' ) ) t.matchedUserAgentName = 'blackberry'; else if ( t.isBlackberryTablet() ) t.matchedUserAgentName = 'blackberry_tab
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 69 70 61 64 2d 75 6e 6b 6e 6f 77 6e 27 3b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3b 0a 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 54 68 69 73 20 6d 65 74 68 6f 64 20 64 65 74 65 63 74 73 20 74 68 65 20 6d 6f 62 69 6c 65 20 70 6c 61 74 66 6f 72 6d 20 6e 61 6d 65 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 67 65 74 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 21 3d 3d 20 66 61 6c 73
                                                                                                                                                                                                              Data Ascii: t.matchedUserAgentName = 'ipad-unknown'; return t.matchedUserAgentName; }, /** * This method detects the mobile platform name. */ getPlatformName : function() { if ( t.matchedPlatformName !== fals
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 59 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 53 79 6d 62 69 61 6e 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 74 2e 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 53 79 6d 62 69 61 6e 53 34 30 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 74 2e 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 5f 53 34 30 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 4a 32 4d 45 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20
                                                                                                                                                                                                              Data Ascii: Y; } else if ( t.isSymbianPlatform() ) { t.matchedPlatformName = t.PLATFORM_SYMBIAN; } else if ( t.isSymbianS40Platform() ) { t.matchedPlatformName = t.PLATFORM_SYMBIAN_S40; } else if ( t.isJ2MEPlatform() ) {
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 74 73 20 69 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 41 20 69 73 20 69 50 68 6f 6e 65 20 4d 6f 62 69 6c 65 20 53 61 66 61 72 69 20 6f 72 20 61 6e 6f 74 68 65 72 20 69 50 68 6f 6e 65 20 6f 72 20 69 50 6f 64 20 54 6f 75 63 68 20 42 72 6f 77 73 65 72 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 49 50 68 6f 6e 65 4f 72 49 50 6f 64 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 73 61 66 61 72 69 27 20 29 20 26 26 20 28 20 68 61 73 28 20 27 69 70 68 6f 6e 65 27 20 29 20 7c 7c 20 68 61 73 28 20 27 69 70 6f 64 27 20 29 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68
                                                                                                                                                                                                              Data Ascii: ts if the current UA is iPhone Mobile Safari or another iPhone or iPod Touch Browser. */ isIPhoneOrIPod : check( function() { return has( 'safari' ) && ( has( 'iphone' ) || has( 'ipod' ) ); } ), /** * Detects if th
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 77 73 65 72 20 69 73 20 4f 70 65 72 61 20 4d 69 6e 69 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 4f 70 65 72 61 4d 69 6e 69 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 6f 70 65 72 61 27 20 29 20 26 26 20 68 61 73 28 20 27 6d 69 6e 69 27 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 69 73 42 6c 61 63 6b 62 65 72 72 79 31 30 28 29 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 55 73 65 72 20 41 67 65 6e 74 20 66 6f 72 20 61 20 42 6c 61 63 6b 42 65 72 72 79 20 31 30 20 64 65 76 69 63 65 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 42 6c 61 63 6b 62 65
                                                                                                                                                                                                              Data Ascii: wser is Opera Mini */ isOperaMini : check( function() { return has( 'opera' ) && has( 'mini' ); } ), /** * isBlackberry10() can be used to check the User Agent for a BlackBerry 10 device. */ isBlackbe
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 65 72 27 20 29 20 7c 7c 20 68 61 73 28 20 27 6e 6f 6b 69 61 62 72 6f 77 73 65 72 27 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68 65 20 64 65 76 69 63 65 20 70 6c 61 74 66 6f 72 6d 20 69 73 20 74 68 65 20 53 79 6d 62 69 61 6e 20 53 65 72 69 65 73 20 36 30 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 53 79 6d 62 69 61 6e 50 6c 61 74 66 6f 72 6d 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 68 61 73 28 20 27 77 65 62 6b 69 74 27 20 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 46 69 72 73 74 2c 20 74 65 73 74 20 66 6f 72 20 57 65 62 4b 69 74
                                                                                                                                                                                                              Data Ascii: er' ) || has( 'nokiabrowser' ); } } ), /** * Detects if the device platform is the Symbian Series 60. */ isSymbianPlatform : check( function() { if ( has( 'webkit' ) ) { // First, test for WebKit
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 20 20 20 20 69 73 46 61 63 65 62 6f 6f 6b 46 6f 72 49 70 61 64 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 21 20 68 61 73 28 20 27 69 70 61 64 27 20 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 66 61 63 65 62 6f 6f 6b 27 20 29 20 7c 7c 20 68 61 73 28 20 27 66 62 66 6f 72 69 70 68 6f 6e 65 27 20 29 20 7c 7c 20 68 61 73 28 20 27 66 62 61 6e 2f 66 62 69 6f 73 3b 27 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 41 20 69 73 20 46 61 63 65 62 6f 6f 6b 20 66 6f 72 20
                                                                                                                                                                                                              Data Ascii: isFacebookForIpad : check( function() { if ( ! has( 'ipad' ) ) return false; return has( 'facebook' ) || has( 'fbforiphone' ) || has( 'fban/fbios;' ); } ), /** * Detects if the current UA is Facebook for
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 6e 74 20 3d 3d 3d 20 66 61 6c 73 65 20 3f 20 66 61 6c 73 65 20 3a 20 66 6e 28 29 20 7c 7c 20 66 61 6c 73 65 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 67 2e 77 70 63 6f 6d 5f 6d 6f 62 69 6c 65 5f 75 73 65 72 5f 61 67 65 6e 74 5f 69 6e 66 6f 20 3d 20 74 3b 0a 0a 7d 20 29 28 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 77 69 6e 64 6f 77 20 3a 20 74 68 69 73 20 29 3b 0a 3b 0a 2f 2a 2a 0a 20 2a 20 43 6f 6d 6d 65 6e 74 20 4c 69 6b 65 73 20 2d 20 4a 61 76 61 53 63 72 69 70 74 0a 20 2a 0a 20 2a 20 54 68 69 73 20 68 61 6e 64 6c 65 73 20 6c 69 6b 69 6e 67 20 61 6e 64 20 75 6e 6c 69 6b 69 6e 67 20 63 6f 6d 6d 65 6e 74 73 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 76 69 65 77 69 6e 67 20 77 68 6f 20 68 61 73 0a 20
                                                                                                                                                                                                              Data Ascii: nt === false ? false : fn() || false; } } g.wpcom_mobile_user_agent_info = t;} )( typeof window !== 'undefined' ? window : this );;/** * Comment Likes - JavaScript * * This handles liking and unliking comments, as well as viewing who has


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              21192.168.2.1649732192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC595OUTGET /wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-RC3-59369 HTTP/1.1
                                                                                                                                                                                                              Host: s1.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:35 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 18726
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Thu, 27 Jun 2024 14:23:19 GMT
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              ETag: "667d75d7-4926"
                                                                                                                                                                                                              Expires: Sat, 08 Nov 2025 08:56:53 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC864INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                                              Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 26 28 63 3d 63 2e 63 6f 6e 63 61 74 28 22 20 22 2c 66 2c 27 3d 22 27 2c 75 5b 66 5d 2e 72 65 70 6c 61 63 65 28 74 2c 72 29 2c 27 22 27 29 29 3b 63 3d 63 2e 63 6f 6e 63 61 74 28 22 2f 3e 22 29 7d 72 65 74 75 72 6e 20 63 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 75 29 7b 76 61 72 20 66 2c 63 2c 65 2c 62 2c 61 2c 74 2c 72 2c 6e 2c 6f 2c 73 2c 69 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 64 28 75 2c 66 29 7b 76 61 72 20 63 2c 65 2c 62 3d 75 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 61 3d 62 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 61 2d 2d 3b 29 63 3d 62 5b 61 5d 2c 33 3d 3d 3d 28 65 3d 63 2e 6e 6f 64 65 54 79 70 65 29 3f 66 2e 70 75 73 68 28 63 29 3a 31 21 3d 3d 65 7c 7c 22 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 22 69 6e 20 63 7c 7c 6d 2e 74 65 73 74 28 63 2e 6e
                                                                                                                                                                                                              Data Ascii: &(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a],3===(e=c.nodeType)?f.push(c):1!==e||"ownerSVGElement"in c||m.test(c.n
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c
                                                                                                                                                                                                              Data Ascii: \u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffc\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64
                                                                                                                                                                                                              Data Ascii: udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83e\uddd1\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83e\uddd1\ud83c[\udffc-\udfff]|\ud83e\uddd1\ud83c\udffc\u200d\u2764\ufe0f\u200d
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75
                                                                                                                                                                                                              Data Ascii: \ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udfff\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb-\udffe]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\u
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66
                                                                                                                                                                                                              Data Ascii: fff]|\ud83d\udc69\ud83c\udffe\u200d\ud83e\udd1d\u200d\ud83d\udc69\ud83c[\udffb-\udffd\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\udffb-\udfff
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 38 5c 75 64 63 36 39 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64
                                                                                                                                                                                                              Data Ascii: d83d\udc8b\u200d\ud83d[\udc68\udc69]|\ud83e\udef1\ud83c\udffb\u200d\ud83e\udef2\ud83c[\udffc-\udfff]|\ud83e\udef1\ud83c\udffc\u200d\ud83e\udef2\ud83c[\udffb\udffd-\udfff]|\ud83e\udef1\ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\ud
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 64 64 34 5c 75 64 64 64 36 2d 5c 75 64 64 64 64 5d 29 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 29 3f 5c 75 32 30 30 64 5b 5c 75 32 36 34 30 5c 75 32 36 34 32 5d 5c 75 66 65 30 66 7c 28 3f 3a 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 37 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64
                                                                                                                                                                                                              Data Ascii: dd4\uddd6-\udddd])(?:\ud83c[\udffb-\udfff])?\u200d[\u2640\u2642]\ufe0f|(?:\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc66\u200d\ud83d\udc66|\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc67\u200d\ud83d[\udc66\udc67]|\ud83d\udc68\u200d\ud83d\udc69\u200d\ud
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 5c 75 64 38 33 64 5c 75 64 63 61 62 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 64 5c 75 64 63 30 38 5c 75 32 30 30 64 5c 75 32 62 31 62 7c 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 29 7c 5b 23 2a 30 2d
                                                                                                                                                                                                              Data Ascii: \ud83d\udcab|\ud83e\udd3c\u200d\u2640\ufe0f|\ud83e\udd3c\u200d\u2642\ufe0f|\ud83e\uddde\u200d\u2640\ufe0f|\ud83e\uddde\u200d\u2642\ufe0f|\ud83e\udddf\u200d\u2640\ufe0f|\ud83e\udddf\u200d\u2642\ufe0f|\ud83d\udc08\u200d\u2b1b|\ud83d\udc26\u200d\u2b1b)|[#*0-
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 30 33 64 5c 75 33 32 39 37 5c 75 33 32 39 39 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 63 62 5c 75 64 66 63 63 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 64 37 34 5c 75 64 64 37 35 5c 75 64 64 39 30 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 30 7c 5b 5c 75 32 36 31 64 5c 75 32 36 66 37 5c 75 32 36 66 39 5c 75 32 37 30 63 5c 75 32 37 30 64 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 38 35 5c 75 64 66 63 32 2d 5c 75 64 66 63 34 5c 75 64 66 63 37 5c 75 64 66 63 61 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 63 34 32 5c 75 64 63 34 33 5c 75 64 63 34 36 2d 5c 75 64 63 35 30 5c 75 64 63 36 36 2d 5c 75 64 63 36 39 5c 75 64 63 36 65
                                                                                                                                                                                                              Data Ascii: 03d\u3297\u3299])(?:\ufe0f|(?!\ufe0e))|(?:(?:\ud83c[\udfcb\udfcc]|\ud83d[\udd74\udd75\udd90]|\ud83e\udef0|[\u261d\u26f7\u26f9\u270c\u270d])(?:\ufe0f|(?!\ufe0e))|(?:\ud83c[\udf85\udfc2-\udfc4\udfc7\udfca]|\ud83d[\udc42\udc43\udc46-\udc50\udc66-\udc69\udc6e


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              22192.168.2.1649734192.0.76.34436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC666OUTGET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.6663827974821785 HTTP/1.1
                                                                                                                                                                                                              Host: pixel.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:35 GMT
                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                              Content-Length: 50
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                              Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              23192.168.2.1649733192.0.76.34436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC722OUTGET /g.gif?blog=238643848&v=wpcom&tz=1&user_id=0&subd=henrybodmerabeggco&host=henrybodmerabeggco.wordpress.com&ref=&rand=0.7655527227078247 HTTP/1.1
                                                                                                                                                                                                              Host: pixel.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:35 GMT
                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                              Content-Length: 50
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                              Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              24192.168.2.1649735192.0.76.34436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC739OUTGET /g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkYXZKZDJWRkgyaEV6ZlluSiZpYTRhWV9aN0tsb0F1W2tRWg%3D%3D&v=wpcom-no-pv&rand=0.315346863982922 HTTP/1.1
                                                                                                                                                                                                              Host: pixel.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:35 GMT
                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                              Content-Length: 50
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                              Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              25192.168.2.1649736192.0.73.24436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC651OUTGET /js/hovercards/hovercards.min.css?ver=2024464048849247f5660a2d05b85c6fc286379897f30a1061ad46e7f037e059ed7fe7 HTTP/1.1
                                                                                                                                                                                                              Host: 0.gravatar.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC423INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:35 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Content-Length: 3612
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Last-Modified: Mon, 16 Sep 2024 08:53:14 GMT
                                                                                                                                                                                                              ETag: "66e7f1fa-e1c"
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                              Expires: Mon, 18 Nov 2024 14:36:35 GMT
                                                                                                                                                                                                              Cache-Control: max-age=604800
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC946INData Raw: 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 30 30 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 68 34 2c 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 70 7b 6d 61 72 67 69 6e 3a 30 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 61 2c 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 69 2c 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 70 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 46 20 50 72 6f 20 54 65 78 74 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c
                                                                                                                                                                                                              Data Ascii: .gravatar-hovercard{display:inline-block;z-index:10000000}.gravatar-hovercard h4,.gravatar-hovercard p{margin:0}.gravatar-hovercard a,.gravatar-hovercard i,.gravatar-hovercard p{color:#000;font-family:SF Pro Text,-apple-system,BlinkMacSystemFont,Segoe UI,
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 6f 76 65 72 63 61 72 64 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 70 65 72 73 6f 6e 61 6c 2d 69 6e 66 6f 2d 6c 69 6e 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 6e 61 6d 65 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 32 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 54 61 68 6f 6d 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70
                                                                                                                                                                                                              Data Ascii: overcard .gravatar-hovercard__personal-info-link{text-decoration:none}.gravatar-hovercard .gravatar-hovercard__name{display:-webkit-box;-webkit-line-clamp:2;-webkit-box-orient:vertical;color:#000;font-family:Helvetica,Arial,Tahoma,sans-serif;font-size:18p
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1297INData Raw: 72 63 61 72 64 5f 5f 70 72 6f 66 69 6c 65 2d 6c 69 6e 6b 2d 2d 65 64 69 74 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 70 72 6f 66 69 6c 65 2d 6c 69 6e 6b 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 31 64 34 66 63 34 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 70 72 6f 66 69 6c 65 2d 6c 69 6e 6b 2d 2d 65 64 69 74 20 70 61 74 68 7b 73 74 72 6f 6b 65 3a 23 31 64 34 66 63 34 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 73 6b 65 6c 65 74 6f 6e 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 61 76 61 74 61 72 2d 6c 69 6e 6b 2c 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 73 6b 65 6c 65 74 6f 6e 20 2e 67 72
                                                                                                                                                                                                              Data Ascii: rcard__profile-link--edit .gravatar-hovercard__profile-link-text{color:#1d4fc4}.gravatar-hovercard .gravatar-hovercard__profile-link--edit path{stroke:#1d4fc4}.gravatar-hovercard--skeleton .gravatar-hovercard__avatar-link,.gravatar-hovercard--skeleton .gr


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              26192.168.2.1649737192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC360OUTGET /i/logo/wpcom-gray-white.png HTTP/1.1
                                                                                                                                                                                                              Host: s2.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:35 GMT
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 8203
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Fri, 19 May 2023 02:56:21 GMT
                                                                                                                                                                                                              ETag: "6466e555-200b"
                                                                                                                                                                                                              Expires: Sun, 20 Apr 2025 09:34:43 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 03 00 00 00 fc 08 2f b8 00 00 00 72 50 4c 54 45 de de de dd dd dd dc dc dc df df df e1 e1 e1 e3 e3 e3 e7 e7 e7 e8 e8 e8 ea ea ea ee ee ee ef ef ef eb eb eb e4 e4 e4 e2 e2 e2 e6 e6 e6 f1 f1 f1 f4 f4 f4 f6 f6 f6 fa fa fa fb fb fb fd fd fd ff ff ff fe fe fe f7 f7 f7 f5 f5 f5 e0 e0 e0 ec ec ec f2 f2 f2 ed ed ed e9 e9 e9 f8 f8 f8 fc fc fc f9 f9 f9 f3 f3 f3 f0 f0 f0 e5 e5 e5 db db db da da da 72 1c ce 58 00 00 1f 54 49 44 41 54 78 da ec da d9 96 aa 48 10 05 d0 8c 20 11 29 44 64 88 04 65 54 ff ff 1f ef bd 56 f7 ea 55 dd 2d 24 8e 08 67 3f eb 83 eb 18 91 53 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                              Data Ascii: PNGIHDR/rPLTErXTIDATxH )DdeTVU-$g?S(
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 14 fb ff e2 73 27 16 b2 d3 84 26 d2 88 75 d5 da 6d e3 91 fa 7f 11 59 9d cd db 4a 33 4d 6c 1b b2 4e c4 42 e4 a0 c5 ff 0b eb d8 2a f2 29 de 76 b0 b2 8a bd db a0 d8 7f e0 55 6a 1f f9 a7 c6 9e 05 a8 f5 7f 10 f9 32 28 f3 1d 56 93 c5 2a 48 65 50 89 16 ff 37 da 17 32 e8 a4 79 ea 37 89 16 4f c1 1d ee e7 be f1 26 b1 19 4a a0 4f 18 fa 90 21 99 87 d4 7f e3 da c8 80 6e c5 a4 3e 00 d9 bc 08 fb 78 6f 25 fa 92 01 ed 41 d1 9c 66 3f 76 4b 5f d8 c9 d9 c9 80 52 f3 67 3d 12 fa 46 fa 35 cb 5e d8 39 6c a4 5f f7 79 d3 27 1c 16 d2 2f 3d f3 92 2f 5e 53 e9 65 2a 45 9f b8 64 d5 43 bf ab e6 c5 66 ee 19 e9 15 bb fc a9 2f c4 a5 f4 3b d0 42 33 0f 06 2f b0 e8 83 ff d0 a9 f4 3a f1 12 63 1f da b6 c7 21 ab 8b 99 16 fb 51 d1 f2 32 8f 06 56 73 22 f5 d9 86 06 bf 8a a5 1d dd 48 ed e6 ff 22 c5
                                                                                                                                                                                                              Data Ascii: s'&umYJ3MlNB*)vUj2(V*HeP72y7O&JO!n>xo%Af?vK_Rg=F5^9l_y'/=/^Se*EdCf/;B3/:c!Q2Vs"H"
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: bf b5 71 d0 d1 d4 49 ff 7d 7d ec df 10 5b 47 af d5 44 4c 77 9b 72 cd 98 78 bc 26 8a d4 1a 15 32 7b a5 0c 3c e2 72 cb 6c eb 7a d5 5b 67 5b f7 70 e5 2a 2f 79 a5 1e c9 19 9e b2 6d 95 49 ad 71 ba 77 fd 75 cd e5 d3 87 43 fd 6a a7 d1 9b c2 ae 5a 22 e2 8a 85 ef f0 56 11 2f f8 27 f8 f8 65 b0 d1 ea 14 6d 57 4d e3 0d 26 6a 70 22 2f 24 7c 38 2f bd 91 b0 50 b5 52 96 f1 fd c1 c3 77 78 fd aa fe 9c 8f ef bb 6f 9c 4e cc 0c 62 1b a1 e9 79 ba cd a9 5d f9 ca 0f 0c cd 14 dc 8b 74 13 f0 de 53 0d c1 e7 c0 1f 48 50 b4 5b d4 c6 e3 bd 7c e5 f4 45 01 0f df 05 9d d6 18 7d ee a5 49 f0 12 0b 1c 4a e6 fa 82 cc b9 aa 5a dd aa a5 aa 74 60 5f c4 6a fe 2b 4f 25 33 df 8f 0c 7c 5f 59 61 bd d0 1c 37 7b 0f 2f d0 03 5b e3 ca cb 77 9c 99 f8 2e 68 5c 63 74 41 a9 ed bb 87 ce df e4 7f 22 ee fa 71
                                                                                                                                                                                                              Data Ascii: qI}}[GDLwrx&2{<rlz[g[p*/ymIqwuCjZ"V/'emWM&jp"/$|8/PRwxoNby]tSHP[|E}IJZt`_j+O%3|_Ya7{/[w.h\ctA"q
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: de b2 f1 9d 52 0d df 5d b3 a2 1e 58 64 f4 90 34 18 c7 cb 77 bf e2 e2 3b dd 8c 9a 6e e1 5b 64 f4 c4 28 27 8c 90 99 ef c8 b8 76 3d a2 48 83 ee 9a 46 bf 91 3d cd 52 13 34 a2 55 66 be 47 2c 55 fd e5 d2 72 fb 6c 71 b2 b5 c8 e8 3e f4 67 36 73 be 73 1c 6f 3e 7e a5 d1 2b 1f 3a c3 84 df e8 f4 30 33 3a 26 06 be 1b 7a 15 e6 9b 3a 69 18 5d 3b ab 2a 7b 6b 2a 2e d4 9a 86 8f 03 73 7d 35 61 e0 fb b2 d1 23 7a 36 21 32 da 63 f4 42 6a 7d 91 39 ff fe 50 3c 7c a7 93 19 45 50 5b 6d f4 5e ea c5 7a ac 7c a7 8b e2 e1 3b 45 b3 f1 a0 db 46 37 0f 9a 2e 5c e7 f3 e9 f3 dd b4 da 34 c1 7d a3 53 c4 c9 f7 77 ba f3 f0 9d d2 d9 33 82 1c 37 ba 79 2a f6 46 9b b5 01 30 f0 7d 21 f7 de 92 eb 46 37 0f 9a 32 6c 16 a6 f3 f0 1d d7 85 e6 38 f7 8d 1e 28 03 55 31 36 a2 3b 13 df 91 cd bf cc ee 1b 5d c8
                                                                                                                                                                                                              Data Ascii: R]Xd4w;n[d('v=HF=R4UfG,Urlq>g6sso>~+:03:&z:i];*{k*.s}5a#z6!2cBj}9P<|EP[m^z|;EF7.\4}Sw37y*F0}!F72l8(U16;]
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 00 a0 18 79 51 87 39 b4 3f 69 6a 88 76 df 18 68 8b 41 f9 ae ce 95 db 5c 6b b0 76 46 c8 d4 41 d2 c6 93 a6 4e 6f 93 e8 bc d0 80 8f 17 f9 33 03 0d b5 a5 40 c2 36 51 96 8e 8c 42 7e 7c da d6 88 ef 6f 6b f7 4c 40 55 70 7f a6 f2 2c c9 76 07 f9 70 84 6b d4 c9 b1 1b 9e 34 e5 ef 2f 1b 1b 03 1d 8a 29 df b5 f4 95 88 e7 11 8c 77 b0 5d 0c 7e 9a 27 69 ea f4 26 dd eb 85 80 aa a0 fa dd b6 00 0e 2f 82 00 ac 0e a3 87 9e 41 20 a4 8e f3 7d 38 dd 9f 36 1c a6 7e fd ae d2 b3 f0 59 0b 36 17 23 34 a4 60 7c e7 56 6c 3e 80 ee 43 6b d3 b4 46 7c 1f f0 df 29 02 1b 24 63 62 6c af 72 be a7 98 ef c3 e9 7e 0d dc a1 b8 1a 20 4e 29 dd f7 c0 90 9a 2c 54 52 df c8 5f bf d2 1a a0 7b 48 55 b1 d3 5b ea 3b 03 da 3d 42 2b 31 ea a6 2d 35 85 15 9b 03 ba 07 55 15 a9 bd 95 90 3c ec ed 74 06 54 bc 47 30
                                                                                                                                                                                                              Data Ascii: yQ9?ijvhA\kvFANo3@6QB~|okL@Up,vpk4/)w]~'i&/A }86~Y6#4`|Vl>CkF|)$cblr~ N),TR_{HU[;=B+1-5U<tTG0
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 26 df 41 7d cc 9b 8d 58 bf 52 42 42 fa 6b b1 a1 86 b1 35 68 7a 3b e3 e8 9b 27 7b 0b 9f 34 01 29 04 54 05 79 00 b2 51 11 1f ee fc 95 f5 4c d4 d3 42 c1 ad d8 71 72 1e 7b 8e fc 00 4a aa ff 17 dc 39 1d 8b 0f 8d 92 34 f1 95 c4 af 2a d8 66 b8 9e 11 e0 1e 47 c1 7f df 45 92 26 7e 57 de 04 56 2c 2a 12 b3 f4 1b c0 7d ee 80 3f 51 7d c3 eb 57 38 dd c3 ab 8a 52 0c 24 97 39 b5 9d e0 78 a4 45 c1 45 04 ba 03 2b 16 d1 5d bb 33 98 13 d1 83 cf 94 cb ce c2 d6 af 80 d6 85 a3 ab 8a 7a 21 c0 c1 d9 7b ee fc a5 9d be 14 2e 69 a2 36 50 f8 b6 18 c3 4b 9f 75 ad c0 b7 32 9b 60 08 ab ae 0a 5c bf c2 37 26 f9 65 71 fc 01 94 d1 a5 2f 7e 70 57 eb 28 01 55 80 e9 ce ad 58 1a f5 55 c0 02 98 75 b6 e6 af 70 cc c6 4d 9a 32 0b e4 26 73 ba 93 23 9a c5 c7 9c c3 df 22 ec 60 40 0a 62 b8 72 5f 11 c6
                                                                                                                                                                                                              Data Ascii: &A}XRBBk5hz;'{4)TyQLBqr{J94*fGE&~WV,*}?Q}W8R$9xEE+]3z!{.i6PKu2`\7&eq/~pW(UXUupM2&s#"`@br_
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC457INData Raw: 66 52 51 5c 27 65 2f 4e 0a 6c d3 1e c5 ba ce c5 59 5e 5e c2 76 8a 2a f5 19 3e d1 6f a3 26 62 66 a5 bd d3 ae 4e ce 99 11 57 c5 01 f7 6f 4f 89 bd e9 e5 21 26 1f d2 4b 73 0c 76 be ef 69 ad e9 0b a5 75 e5 fb 71 b0 6f 92 b1 cb 3f 2f df 88 fc fb 71 55 e7 f2 0c c6 f4 79 9e 9d bf 18 f2 bc 37 46 3e 21 f2 77 29 f2 b7 21 f2 57 8d bd 1d e4 85 e5 35 1e a6 2d 80 d5 ee 2c 2f aa db e3 8e 7d 21 44 a7 a4 90 97 63 d2 98 10 f9 72 88 bd ba 93 97 92 85 11 9e 98 2f 8c 98 e2 4b 21 2f c2 a4 3b 85 c8 d7 5a ee a5 bc 80 21 8c 18 75 7d 35 4c d3 21 93 6f d5 27 31 16 f9 ca 88 75 9c 64 df 96 f8 18 54 48 fc db 72 cf 91 f8 16 73 3f 74 46 d6 93 25 bb 0a 17 f2 ef 46 4c fe 31 cd 65 05 fd b9 39 e1 3a fe 3a b9 57 f1 a1 2c 64 41 a6 bb 06 1e 21 f1 97 42 ac bc 5d 78 5e 24 f8 a2 bb b6 11 96 f8 eb
                                                                                                                                                                                                              Data Ascii: fRQ\'e/NlY^^v*>o&bfNWoO!&Ksviuqo?/qUy7F>!w)!W5-,/}!Dcr/K!/;Z!u}5L!o'1udTHrs?tF%FL1e9::W,dA!B]x^$


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              27192.168.2.1649740192.0.76.34436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC343OUTGET /w.js?67 HTTP/1.1
                                                                                                                                                                                                              Host: stats.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC433INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:35 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 12788
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              x-minify: t
                                                                                                                                                                                                              x-minify-cache: hit
                                                                                                                                                                                                              etag: W/12827-1705538370375.7896
                                                                                                                                                                                                              Expires: Fri, 17 Jan 2025 00:46:55 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              X-nc: HIT jfk
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC936INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 65 5b 6f 5d 29 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 65 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6f 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                              Data Ascii: !function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=fun
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 20 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 6e 28 65 29 7d 74 2e 65 78 70 6f 72 74 73 3d 6e 7d
                                                                                                                                                                                                              Data Ascii: n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?t.exports=n=function(t){return typeof t}:t.exports=n=function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(e)}t.exports=n}
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 5b 72 5d 2e 73 75 62 73 74 72 69 6e 67 28 6e 29 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 29 3b 76 61 72 20 6f 3d 6e 28 30 29 2c 72 3d 6e 2e 6e 28 6f 29 2c 69 3d 6e 28 31 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 69 66 28 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 2c 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e
                                                                                                                                                                                                              Data Ascii: urn decodeURIComponent(o[r].substring(n));return null}},function(t,e,n){"use strict";n.d(e,"a",function(){return T});var o=n(0),r=n.n(o),i=n(1);function a(t){var e=[];if(window.crypto&&window.crypto.getRandomValues)e=new Uint8Array(t),window.crypto.getRan
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 6f 6e 20 74 28 65 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 72 28 29 28 65 29 29 72 65 74 75 72 6e 20 65 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 75 6c 6c 21 3d 6e 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 28 29 28 6e 29 7c 7c 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 29 2c 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 26 26 28 6e 5b 6f 5d 3d 74 28 65 5b 6f 5d 29 29 3b 72 65 74 75 72 6e 20 6e 7d 28 6c 2c 74 29 2c 79 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 65 2e 70 75 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 2b 22 3d 22 2b
                                                                                                                                                                                                              Data Ascii: on t(e,n){if(null==e||"object"!==r()(e))return e;for(var o in null!=n&&"object"===r()(n)||(n=e.constructor()),e)e.hasOwnProperty(o)&&(n[o]=t(e[o]));return n}(l,t),y(function(t){var e=[];for(var n in t)t.hasOwnProperty(n)&&e.push(encodeURIComponent(n)+"="+
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 3d 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2b 22 26 5f 3d 5f 22 2c 6e 2e 61 6c 74 3d 22 22 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 69 66 28 74 3d 3d 6e 5b 65 5d 29 72 65 74 75 72 6e 3b 6e 2e 70 75 73 68 28 74 29 2c 62 28 6e 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 74 2e 6a 6f 69 6e 28 22 20 22 29 2e 6c 65 6e 67 74 68 3e 32 30 34 38 3b 29 74 3d 74 2e 73 6c 69 63 65 28 31 29 3b 6b 28 22 71 73 22 2c 74 2e 6a 6f 69 6e 28 22 20 22 29 2c 31 38 30 30 29 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 5b 5d 2c 6f 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 2e 6c 65 6e 67
                                                                                                                                                                                                              Data Ascii: ="+(new Date).getTime()+"&_=_",n.alt=""}},g=function(t){var e,n=S();for(e=0;e<n.length;++e)if(t==n[e])return;n.push(t),b(n)},b=function(t){for(;t.join(" ").length>2048;)t=t.slice(1);k("qs",t.join(" "),1800)},_=function(t){var e,n=[],o=S();for(e=0;e<o.leng
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 70 22 2c 65 2e 6a 6f 69 6e 28 22 2c 22 29 29 2c 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 47 65 6e 65 72 61 6c 22 2c 6e 65 78 74 75 73 65 72 69 64 3a 74 2c 6e 65 78 74 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 2c 70 72 65 76 75 73 65 72 69 64 3a 63 2c 70 72 65 76 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 7d 29 29 7d 6b 28 22 61 69 22 2c 74 29 2c 63 3d 74 2c 75 3d 22 61 6e 6f 6e 22 7d 65 6c 73 65 20 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 22 2c 61 6e 6f 6e 49 64 3a 74 7d 29 7d 2c 72 65 63 6f 72 64 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 5f 73 65 74 50 72 6f 70 65 72 74 69 65 73 22 21 3d 3d 74 26 26 28 28 65 3d 65 7c 7c 7b 7d 29 2e 5f 65 6e 3d 74 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79
                                                                                                                                                                                                              Data Ascii: p",e.join(",")),h({_en:"_aliasUserGeneral",nextuserid:t,nextuseridtype:"anon",prevuserid:c,prevuseridtype:"anon"}))}k("ai",t),c=t,u="anon"}else h({_en:"_aliasUser",anonId:t})},recordEvent:function(t,e,n){"_setProperties"!==t&&((e=e||{})._en=t,"string"==ty
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 3f 6f 28 74 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3e 74
                                                                                                                                                                                                              Data Ascii: tring.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(n):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?o(t,e):void 0}}},function(t,e){t.exports=function(t,e){(null==e||e>t
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 61 28 29 28 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 72 65 74 75 72 6e 3b 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 3b 69 66 28 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 65 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 74 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 6e 61 6d 65 29 7b 69 66 28 22 68 74 74 70 3a 22 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 2b 22 3a 38 30 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 68 74
                                                                                                                                                                                                              Data Ascii: f("object"!==a()(n.parentNode))return;n=n.parentNode}if(function(t){var e=document.location;if(e.host===t.host)return!0;if(""===t.host)return!0;if(e.protocol===t.protocol&&e.host===t.hostname){if("http:"===e.protocol&&e.host+":80"===t.host)return!0;if("ht
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 65 5d 29 29 3b 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 65 77 20 49 6d 61 67 65 3b 6f 2e 73 72 63 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 70 69 78 65 6c 2e 77 70 2e 63 6f 6d 2f 22 2b 74 2b 22 3f 22 2b 65 2b 22 26 72 61 6e 64 3d 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 6f 2e 61 6c 74 3d 22 22 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 28 6f 2e 69 64 3d 6e 2c 70 28 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 29 7d 2c 70 3d 66 75 6e 63 74
                                                                                                                                                                                                              Data Ascii: codeURIComponent(t[e]));return n.join("&")},l=function(t,e,n){var o=new Image;o.src=document.location.protocol+"//pixel.wp.com/"+t+"?"+e+"&rand="+Math.random(),o.alt="","string"==typeof n&&document.body&&(o.id=n,p(n),document.body.appendChild(o))},p=funct
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC900INData Raw: 2e 67 69 66 22 2c 66 28 74 29 2c 22 77 70 73 74 61 74 73 22 29 7d 2c 65 78 74 72 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 76 3d 22 77 70 63 6f 6d 2d 6e 6f 2d 70 76 22 2c 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 72 61 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 63 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 64 2e 69 6e 69 74 28 74 2c 65 29 7d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                              Data Ascii: .gif",f(t),"wpstats")},extra:function(t){t.v="wpcom-no-pv",l("g.gif",f(t),!1)},raw:function(t){l("g.gif",f(t),!1)},click:function(t){l("c.gif",f(t),!1)},clickTrackerInit:function(t,e){d.init(t,e)}},y=function t(){document.hidden||(document.removeEventList


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              28192.168.2.1649739192.0.78.224436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC589OUTGET /geo/ HTTP/1.1
                                                                                                                                                                                                              Host: public-api.wordpress.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Origin: https://henrybodmerabeggco.wordpress.com
                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:35 GMT
                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                                                                                                              Host-Header: WordPress.com
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              X-ac: 1.jfk _dfw BYPASS
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC166INData Raw: 39 62 0d 0a 7b 22 6c 61 74 69 74 75 64 65 22 3a 22 34 30 2e 37 31 33 31 39 32 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 22 2d 37 34 2e 30 30 36 30 36 35 22 2c 22 63 6f 75 6e 74 72 79 5f 73 68 6f 72 74 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6c 6f 6e 67 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 6f 66 20 41 6d 65 72 69 63 61 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 9b{"latitude":"40.713192","longitude":"-74.006065","country_short":"US","country_long":"United States of America","region":"New York","city":"New York City"}0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              29192.168.2.1649741192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC370OUTGET /wp-content/themes/h4/i/logo-h-rgb.png HTTP/1.1
                                                                                                                                                                                                              Host: s1.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:35 GMT
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 14342
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Fri, 22 Sep 2023 22:35:13 GMT
                                                                                                                                                                                                              ETag: "650e16a1-3806"
                                                                                                                                                                                                              Expires: Sun, 16 Mar 2025 00:40:47 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 80 00 00 01 20 08 03 00 00 00 fb 52 f8 21 00 00 03 00 50 4c 54 45 ff ff ff e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9 ef f3 e9
                                                                                                                                                                                                              Data Ascii: PNGIHDR R!PLTE
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: c2 98 6f 45 1d 03 28 4c a2 fb c0 3c 4b d9 de a3 68 b1 b2 29 b7 bf d3 8a 0e 08 0f 76 e8 53 d6 1b 30 ed b4 5c d4 f8 94 bd a6 6d 1e 38 b8 a0 21 ca 69 34 58 ef 62 8b 16 5b a4 10 d0 df 7c eb 50 05 7f 15 35 f6 48 97 4f 70 5a 18 ac 22 42 7b 13 c4 37 59 72 da f4 e9 20 a5 d7 11 d1 65 8c 55 31 2a aa cc 07 cb 52 bc 2c b0 3a 3f 14 d5 54 9c 9b 79 67 56 0c 25 36 47 9d 96 2f c1 dc 33 d8 e4 8d 49 39 60 f7 19 9a 92 8f 9f 2d 5f 84 f5 c7 ab 83 ec 12 2b f1 5e 77 ae bb 4d 71 66 88 99 75 c5 4a b9 6c 82 7e 6b 7a 1f 85 87 a9 ad 9e 32 61 43 57 f3 e1 c7 f1 de 5f 00 00 33 b5 49 44 41 54 78 da ed 9d 77 60 14 c5 17 c7 8f 12 4a b8 d0 25 14 43 0d 10 30 c0 d1 91 80 09 48 89 20 08 18 30 80 d2 14 08 a0 a0 08 d2 a5 08 18 5a 68 12 3a 82 a1 d8 40 03 48 11 69 52 04 41 09 45 50 94 8e fe b0 20
                                                                                                                                                                                                              Data Ascii: oE(L<Kh)vS0\m8!i4Xb[|P5HOpZ"B{7Yr eU1*R,:?TygV%6G/3I9`-_+^wMqfuJl~kz2aCW_3IDATxw`J%C0H 0Zh:@HiRAEP
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 5b 3e da da 6b db f6 1d ed c6 d4 2e ca f5 d8 ec 9c f7 f1 ae dd 63 1b 2f 7a 67 cf de fb 8c 9f 8d b4 14 20 cb 38 ec 8d d3 34 56 ab 7c bd fb c8 e1 9f a8 1c 1e 45 0e 9f 36 ef ae 15 a0 4e d3 b8 ec 2e dd a9 c7 0c e8 3b c8 54 b4 a3 9b 2f 77 ec 38 22 79 51 65 7d c7 7d 93 26 ed ef a7 cb d7 9a f5 29 6d 50 59 b7 6c e5 df fa c3 49 e5 3b 76 6c b8 61 c3 88 8e 1d 73 4d 3a 70 d0 5f a7 26 5d 0d 57 ab 60 2d 40 cb 7b cb 6f f8 33 1a 32 a0 f0 f5 62 69 dc 63 7e 95 ee 18 43 6f 64 c1 5d 2b 40 1d 65 0b 8d 4d 1e db d3 77 61 45 3c f8 20 53 10 d5 d3 ad 42 09 d2 60 73 b0 db 06 53 0d 5e a5 29 0a 6d 2a cb ef f8 73 ea 2f 52 d8 5d 7e 07 33 f4 54 a6 34 55 c9 e1 4f b9 ee 49 01 4a eb ba b7 0a 1d c2 5c 08 dc 79 92 d4 84 64 12 69 50 dd 6d 0b c3 ae 62 73 14 9a 1c 3e 22 bd e3 2c 74 db b2 0e d6
                                                                                                                                                                                                              Data Ascii: [>k.c/zg 84V|E6N.;T/w8"yQe}}&)mPYlI;vlasM:p_&]W`-@{o32bic~Cod]+@eMwaE< SB`sS^)m*s/R]~3T4UOIJ\ydiPmbs>",t
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: cf ce 19 7a a1 78 af c8 ff 25 55 2a 6b b3 4f 16 6f 7c 77 74 dd c8 5e df 47 fe b6 7d cb 46 e5 a2 dc 81 b5 67 0f ac 1a 59 dc af 78 64 d5 fa 97 cf 7a 77 6b b9 d8 01 d3 ae 54 8d 1c 7f 2a 72 d9 c4 fb 46 05 aa b6 2a 3a 7c 6e fc b6 e2 e3 23 97 8d 9e fd b1 f3 82 27 bf 77 1e 7d e1 ab 3f 7e 8b af bf 50 ba 5f 68 9f 46 73 af fc 76 ed ab c8 65 63 ab 6f be 7b 04 88 c4 d2 f4 4d fd f7 9f 0e 6d b0 5f 05 ed e4 f9 a4 ae ae 9c 26 a9 55 e3 b5 a5 a8 00 99 0a d0 ba 8c 07 45 87 d0 5a 64 db 93 ff d5 96 28 aa 70 b0 77 20 e7 7c 5f 2c 9c 5b 9a bf ac ab 49 3b f5 7a fc c7 f2 6f 1a 9e 94 8a 7e 56 d5 a8 0d 2b c1 53 f9 0e b6 ea df e7 67 2f 96 fb f8 44 5a 2f 7b 80 57 04 a8 33 39 32 9a 1d 5c 73 53 6f 59 9f 10 33 e0 33 36 7c 7a d6 9b dc 13 46 dd 37 fe 7d 76 f3 c9 7e f3 1b 2b 8a 74 c8 eb 57
                                                                                                                                                                                                              Data Ascii: zx%U*kOo|wt^G}FgYxdzwkT*rF*:|n#'w}?~P_hFsveco{Mm_&UEZd(pw |_,[I;zo~V+Sg/DZ/{W392\sSoY336|zF7}v~+tW
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: a8 4d 67 74 bb f7 79 c0 68 89 af bd 3e 72 f0 c8 16 8f 19 97 7c ce ad 96 09 50 72 ce af ab 14 df b2 d7 35 30 0e f8 7c 1b fc 22 17 45 fa bd b7 96 ad 63 f8 4c 5c 33 6f 08 10 35 54 03 c2 39 02 94 f2 d3 ff c3 ff 75 75 2b 53 8f eb 55 24 38 d7 90 ef 23 17 9d ba b1 4f ef e7 cb 73 96 e3 05 7f 54 3f ba 5e 2c 71 ac 57 f2 b7 fd 6c c8 be 26 3a 25 31 c4 64 54 d2 ef cf 3b 75 c9 71 bf 53 8b 22 4f b5 d9 f0 96 ae d8 a3 93 88 76 de 4e 55 09 fe 3a b7 4c 44 59 cb 35 95 e8 37 46 74 39 fa 43 c1 66 1f 1a e7 45 5f c8 04 68 92 eb 15 d6 91 b3 24 c7 48 bf 91 17 73 19 4e f1 5c f2 2f 75 83 fd 43 bd 8e 2b 8f 1f 1b d9 cd 18 8d d0 2c 33 eb 4f 4c 00 47 5d 9e 71 68 83 15 17 68 f0 09 45 37 54 2a 23 c8 07 4d 4c 7f e1 2d 53 90 86 79 79 eb 74 a4 16 99 fb ac 69 ac 71 fd c5 63 85 5e ed f0 7d ba
                                                                                                                                                                                                              Data Ascii: Mgtyh>r|Pr50|"EcL\3o5T9uu+SU$8#OsT?^,qWl&:%1dT;uqS"OvNU:LDY57Ft9CfE_h$HsN\/uC+,3OLG]qhhE7T*#ML-Syytiqc^}
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: b2 74 cd 74 7f a0 44 80 12 44 f3 e3 1e fa 55 ea c7 44 cf 51 03 7a cc bc 4c 2b 40 da d4 d7 b0 85 e0 17 7c 21 c9 1b 67 71 ba 62 8e 6c b0 56 ec 0a 36 e3 ed eb cf f3 90 9b f9 43 18 24 e2 8a 0d e6 65 8a d1 65 b7 01 62 9f 91 21 09 9f fa a6 f3 0c 53 73 a6 34 09 93 0a d0 b7 d2 ea 0c d4 9d 1b 21 d9 12 c9 f3 ad 77 04 e8 2a 3d c9 0e 89 00 4d 92 96 6b a5 1e b0 ca 62 53 8f be d9 74 c1 5d 64 ad b2 bc ad a7 b7 99 74 3d d3 39 8b e9 92 e6 8b ea 3b e3 ae 89 50 0b 7d 5b 68 0c 26 e4 0b 90 78 5b 61 dd 26 58 a1 e2 3c 37 ba 26 b9 2e d3 0a d0 5a 7e ac c0 6a 81 90 58 2d e8 25 e6 75 62 83 b1 fd ce 96 f5 89 53 0b 65 6c 25 ce 9d a0 b1 2b 6c 2e 50 18 f1 45 5c 35 36 a0 25 69 f5 49 96 33 e8 04 48 ae 86 33 e8 98 cd 2e 13 a0 7a d2 d0 b8 3a 34 bc 65 8f ec b8 d5 5e 11 a0 46 34 70 a4 49 a2
                                                                                                                                                                                                              Data Ascii: ttDDUDQzL+@|!gqblV6C$eeb!Ss4!w*=MkbSt]dt=9;P}[h&x[a&X<7&.Z~jX-%ubSel%+l.PE\56%iI3H3.z:4e^F4pI
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 8f 26 33 8c ba 80 ac af 36 c9 4b 02 f4 44 8c 4b 26 40 16 53 b1 65 82 a5 3f 97 b8 e7 f5 6e 8e 45 ec bd 94 9c a6 28 41 61 ff b1 21 79 6d bc 53 7a 8b e4 a5 49 37 e5 15 be d2 a2 55 82 b9 e7 73 a3 f7 a9 00 3d a6 28 40 8d ef 76 01 f2 17 fa bc a2 9a f0 1f d4 ef 1c 59 60 52 1b 8c 2c a3 1b 6b 1a e6 53 5b 05 63 a6 e2 d1 4c de 42 cc 49 a1 87 8b c9 76 db c4 35 cd f5 8b ed 34 52 78 a8 4a a7 92 95 a9 c3 81 5c 01 0a 8a 53 9d 4e 34 b4 be d8 06 af 08 50 9e 57 a4 8f 07 ad a4 2f 80 d6 da b0 f2 c0 d2 25 e8 ad ec 9f e3 f4 c5 26 9f bb a4 96 93 d1 4a 5f fd 6b c8 4c 2f 8c 09 9a 2a 61 23 2f 84 fe ba 4a 2b 4e b4 74 d6 76 ae 00 3d a1 28 40 ef de 2b 02 e4 27 73 65 e8 e8 e2 c8 02 93 da 60 da cb 23 c0 b8 38 ad 18 07 c4 96 a3 66 7c 54 b3 c9 1f cd 29 dc 31 09 bc 05 a9 f9 02 5b f0 a8 bd
                                                                                                                                                                                                              Data Ascii: &36KDK&@Se?nE(Aa!ymSzI7Us=(@vY`R,kS[cLBIv54RxJ\SN4PW/%&J_kL/*a#/J+Ntv=(@+'se`#8f|T)1[
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: d5 bc 02 72 6e 8e ad 2b 3b f3 01 4d f7 ae 13 da 67 04 88 d4 3e e1 26 9f 44 d5 e4 0a 49 42 98 64 ba 74 2b 54 ef 1b be 72 f1 d2 f4 ea 0a 3d 4b 64 97 f6 5e 0a df 83 7a 90 53 57 b5 aa b9 ad 3c d8 89 24 e5 b3 90 e1 d7 37 95 03 cf 47 3e 8a 53 e9 d3 ab fc 7c 4b e5 07 9b e6 01 1f ba 4b 04 88 ae 82 ed f3 de a3 59 a7 ae 69 1a f4 8c 75 64 a2 e7 e6 37 c6 69 50 80 ad 8a ad ef 2a 87 4b b0 d0 74 fe 65 2a 87 9f 71 1b 7d 96 be 2a 40 da f6 0b ff 72 4d e5 f1 ea 36 58 9a 05 d6 f4 d6 3f b2 f1 db f1 22 9a 7b 0a 93 1c 6e ba 45 cb 63 3c 48 ad cf d0 5b f2 48 76 ac 19 17 68 d9 22 bf 61 de f2 89 f1 48 5a 1e 43 69 59 85 ee d5 9a cd 91 00 bd 26 8d 60 32 30 3b 33 08 50 1f 7e 79 89 f4 12 35 c7 e8 4d 7c 3a 4a a1 d9 bc c8 d3 06 05 ca 66 e3 a2 b4 43 5f b5 d1 8a ee 27 77 4d e5 70 fa 7e fc
                                                                                                                                                                                                              Data Ascii: rn+;Mg>&DIBdt+Tr=Kd^zSW<$7G>S|KKYiud7iP*Kte*q}*@rM6X?"{nEc<H[Hvh"aHZCiY&`20;3P~y5M|:JfC_'wMp~
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 95 de 4e b6 eb 18 ac de 86 8e ef 20 1b 05 85 e8 da 65 4b ab dd 34 68 94 dc 7b 2e 08 90 47 f3 59 04 f0 df b6 95 15 6c b0 54 3b 2d 48 57 82 ae 33 7f ea 74 93 63 0a 73 c2 5b 7f 95 a5 6f 58 bd ed 3e ad 22 d5 54 8e e7 70 d7 06 be 8d 68 7e fc ff b5 78 c1 ff 42 e3 d8 3c 8e 05 88 96 74 6b 2d df 1d b8 ad 3b 93 08 10 33 a8 66 2d c8 88 c7 94 0c ce 20 97 23 01 ea a5 de 86 d9 15 d8 4e 55 d6 25 a4 95 c5 de a8 8f 1f 66 d7 4b 7c 5e 80 a8 ef a4 2f f7 e3 b3 d6 36 58 5c 6a 26 68 09 bd d9 d2 d2 d2 06 db 27 36 9a 73 89 83 a7 ad 87 ed f9 7e d2 95 3d ca 66 cd d3 5d 58 8b 5b 3a 29 18 f0 b4 d0 b5 fc 55 da 3f c1 2d e8 4e 3b 02 c4 b8 96 47 4b 6d c8 c9 99 46 80 3e 60 ea 17 7a 32 e0 29 25 06 76 4d 5b cd c8 2e 83 17 6c 34 7a 95 46 1d 7d a0 de 8a 5a a1 a7 e5 2f 29 ea 56 6d 1d 05 01 62
                                                                                                                                                                                                              Data Ascii: N eK4h{.GYlT;-HW3tcs[oX>"Tph~xB<tk-;3f- #NU%fK|^/6X\j&h'6s~=f]X[:)U?-N;GKmF>`z2)%vM[.l4zF}Z/)Vmb
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 10 5b 82 22 d5 a2 5c db e2 86 df 8d 57 ab e4 63 17 05 8e d3 91 72 e7 05 c8 15 b5 92 f7 9c f8 fb fb 9b 77 b8 e0 0b 50 6a f7 35 ed de e6 54 64 d5 c8 f1 83 4b f4 34 6c ba fc 75 1c 57 80 52 2b 81 75 cc f1 59 e4 6f bf fd e2 b7 e7 19 63 35 fb 2f 4d 77 3a 5c f7 f9 2f 72 9f 1f 99 7e f9 fb eb 8d 01 b3 6b bb ac 61 67 d7 80 a7 be 7d e2 87 c1 23 bb 3d 60 dc 37 f1 23 0f 04 88 99 ae d6 e3 95 a8 a5 af a1 dc 12 1b 2c cd 02 6b c3 6b 98 43 62 83 fd cf cd 09 9f be 35 52 89 2d b3 d7 ee f7 a8 c3 5e e6 65 a5 26 ba 7a 23 56 f1 fa 85 f9 0b 82 46 a5 e0 e9 8f 7d 01 f2 8c b4 be 54 ce 70 3a 53 ca 04 02 e4 8a da e3 56 44 22 40 62 f6 eb ab a1 8c 54 6c f6 bd c4 eb 20 cc 1e f1 bc 66 7d 62 4e 79 a8 61 ab 94 6e 69 2f 2f be cd 77 05 c8 55 8e 4c 1b c6 f0 3e be 26 b1 c1 d2 2c b0 d2 bc 76 97
                                                                                                                                                                                                              Data Ascii: ["\WcrwPj5TdK4luWR+uYoc5/Mw:\/r~kag}#=`7#,kkCb5R-^e&z#VF}Tp:SVD"@bTl f}bNyani//wUL>&,v


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              30192.168.2.1649743192.0.76.34436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC414OUTGET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.6663827974821785 HTTP/1.1
                                                                                                                                                                                                              Host: pixel.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:35 GMT
                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                              Content-Length: 50
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                              Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              31192.168.2.1649742192.0.76.34436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC470OUTGET /g.gif?blog=238643848&v=wpcom&tz=1&user_id=0&subd=henrybodmerabeggco&host=henrybodmerabeggco.wordpress.com&ref=&rand=0.7655527227078247 HTTP/1.1
                                                                                                                                                                                                              Host: pixel.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:35 GMT
                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                              Content-Length: 50
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                              Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              32192.168.2.1649744192.0.76.34436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC487OUTGET /g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkYXZKZDJWRkgyaEV6ZlluSiZpYTRhWV9aN0tsb0F1W2tRWg%3D%3D&v=wpcom-no-pv&rand=0.315346863982922 HTTP/1.1
                                                                                                                                                                                                              Host: pixel.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:35 GMT
                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                              Content-Length: 50
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                              Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              33192.168.2.1649746192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC595OUTGET /wp-content/mu-plugins/actionbar/actionbar.css?v=20241015 HTTP/1.1
                                                                                                                                                                                                              Host: s0.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:35 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Content-Length: 15773
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              x-minify: t
                                                                                                                                                                                                              x-minify-cache: hit
                                                                                                                                                                                                              etag: W/18626-1729026647633.8218
                                                                                                                                                                                                              Expires: Wed, 15 Oct 2025 21:12:31 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 2
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC901INData Raw: 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 6e 6f 2d 64 69 73 70 6c 61 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6f 75 74 6c 69 6e 65 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 72 69 67 68 74 3a 31 30 70 78 3b 62 6f 72 64 65 72 3a 73
                                                                                                                                                                                                              Data Ascii: div#actionbar .no-display{display:none!important}div#actionbar *{box-sizing:border-box;outline:0;-webkit-tap-highlight-color:transparent;user-select:none;-webkit-user-select:none}div#actionbar{background:#fff;position:fixed;bottom:10px;right:10px;border:s
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 7b 6f 70 61 63 69 74 79 3a 2e 37 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 7d 64 69 76 23 61 63 74 69 6f 6e 62
                                                                                                                                                                                                              Data Ascii: ate3d(0,150px,0);-moz-transform:translate3d(0,150px,0);-o-transform:translate3d(0,150px,0);-ms-transform:translate3d(0,150px,0);transform:translate3d(0,150px,0)}div#actionbar.actnbr-folded{opacity:.7}div#actionbar.actnbr-folded:hover{opacity:1}div#actionb
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 66 69 6c 6c 3a 23 33 63 34 33 34 61 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 6c 69 2e 61 63 74 6e 62 72 2d 62 74 6e 20 61 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 69 6e 67 2c 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 6c 69 2e 61 63 74 6e 62 72 2d 62 74 6e 20 61 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 69 6e 67 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 38 61 32 30 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 6c 69 2e 61 63 74 6e 62 72 2d 62 74 6e 20 61 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 69 6e 67 20 2e 67 72 69 64 69 63 6f 6e 2c 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 6c 69 2e 61 63 74 6e 62 72 2d 62 74 6e 20 61 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 69 6e 67 3a 68 6f 76 65
                                                                                                                                                                                                              Data Ascii: fill:#3c434a}div#actionbar li.actnbr-btn a.actnbr-actn-following,div#actionbar li.actnbr-btn a.actnbr-actn-following:hover{color:#008a20}div#actionbar li.actnbr-btn a.actnbr-actn-following .gridicon,div#actionbar li.actnbr-btn a.actnbr-actn-following:hove
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 2e 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 3e 2e 67 72 69 64 69 63 6f 6e 3a 68 6f 76 65 72 7b 66 69 6c 6c 3a 23 33 63 34 33 34 61 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 2e 74 69 70 2d 69 6e 6e 65 72 20 2e 67 72 69 64 69 63 6f 6e 7b 6d 61 72 67 69 6e 3a 30 20 35 70 78 20 30 20 30 3b 76 65 72 74
                                                                                                                                                                                                              Data Ascii: sform:rotate(0);-moz-transform:rotate(0);-o-transform:rotate(0);-ms-transform:rotate(0);transform:rotate(0)}div#actionbar .actnbr-ellipsis.actnbr-hidden>.gridicon:hover{fill:#3c434a}div#actionbar .actnbr-ellipsis .tip-inner .gridicon{margin:0 5px 0 0;vert
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 35 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 30 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 70 6f 70 6f 76 65 72 20 2e 74 69 70 2d 69 6e 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 63 64 63 64 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 35 70 78 20 72 67 62
                                                                                                                                                                                                              Data Ascii: 50%;margin-left:-10px;border-top-style:solid;border-bottom:none;border-left-color:transparent;border-right-color:transparent}div#actionbar .actnbr-popover .tip-inner{background-color:#fff;border:1px solid #dcdcde;border-radius:4px;box-shadow:0 2px 5px rgb
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 2d 66 6f 6c 6c 6f 77 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 30 66 30 66 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 6e 6f 74 69 63 65 20 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 2d 63 6f 75 6e 74 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 20 61 3a 68 6f 76 65 72 20 2e 67 72 69 64 69 63 6f 6e 7b 66 69 6c 6c 3a 23 66 66 66 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 20 2e 61 63 74 6e 62 72 2d 61 63 74
                                                                                                                                                                                                              Data Ascii: -follow{border-bottom:1px solid #f0f0f0;padding-bottom:10px;margin-bottom:10px}div#actionbar .actnbr-notice .actnbr-follow-count{margin-bottom:10px}div#actionbar .actnbr-ellipsis li a:hover .gridicon{fill:#fff}div#actionbar .actnbr-ellipsis li .actnbr-act
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 6e 6f 74 69 63 65 20 66 6f 72 6d 20 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 62 63 65 65 66 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 64 63 64 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 6e 6f 74 69 63 65 20 2e 61 63 74 6e 62 72 2d 62 75 74 74 6f 6e 2d 77 72 61 70 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e
                                                                                                                                                                                                              Data Ascii: ;text-transform:none;-webkit-font-smoothing:auto;height:auto;width:100%}div#actionbar .actnbr-notice form button[disabled]{background:#bceefd;border-color:#dcdcde;color:#fff}div#actionbar .actnbr-notice .actnbr-button-wrap{text-align:right}div#actionbar .
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 2d 63 75 73 74 6f 6d 69 7a 65 20 61 2c 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 2d 66 6f 6c 6c 6f 77 20 61 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 2e 61 63 74 6e 62 72 2d 68 61 73 2d 63 75 73 74 6f 6d 69 7a 65 2e 61 63 74 6e 62 72 2d 68 61 73 2d 65 64 69 74 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 2e 61 63 74 6e 62 72 2d
                                                                                                                                                                                                              Data Ascii: {display:none}div#actionbar .actnbr-ellipsis li.actnbr-folded-customize a,div#actionbar .actnbr-ellipsis li.actnbr-folded-follow a{align-items:center;display:flex}div#actionbar.actnbr-folded.actnbr-has-customize.actnbr-has-edit .actnbr-ellipsis li.actnbr-
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 2d 62 75 62 62 6c 65 20 2e 61 63 74 6e 62 72 2d 73 69 74 65 2d 73 65 74 74 69 6e 67 73 5f 5f 73 65 74 74 69 6e 67 20 6c 61 62 65 6c 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 74 6f 67 67 6c 65 2d 63 6f 6e 74 72 6f 6c 5f 5f 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 23 32 65 34 34 35 33 3b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 66 6f 6c
                                                                                                                                                                                                              Data Ascii: ex;flex-direction:row;align-items:center}div#actionbar .actnbr-follow-bubble .actnbr-site-settings__setting label.components-toggle-control__label{color:#2e4453;margin:0;font-style:normal;font-size:14px;font-weight:300;width:100%}div#actionbar .actnbr-fol
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 6c 6f 77 2d 62 75 62 62 6c 65 20 2e 61 63 74 6e 62 72 2d 73 69 74 65 2d 73 65 74 74 69 6e 67 73 5f 5f 74 6f 67 67 6c 65 2e 69 73 2d 63 68 65 63 6b 65 64 20 73 70 61 6e 2e 61 63 74 6e 62 72 2d 73 69 74 65 2d 73 65 74 74 69 6e 67 73 5f 5f 74 6f 67 67 6c 65 5f 5f 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 38 70 78 29 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 73 69 74 65 2d 73 65 74 74 69 6e 67 73 5f 5f 74 6f 67 67 6c 65 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72
                                                                                                                                                                                                              Data Ascii: low-bubble .actnbr-site-settings__toggle.is-checked span.actnbr-site-settings__toggle__thumb{background-color:#fff;border-width:0;transform:translateX(18px)}div#actionbar .actnbr-site-settings__toggle__input[type=checkbox]::before{content:""}div#actionbar


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              34192.168.2.1649747192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC580OUTGET /wp-content/mu-plugins/actionbar/actionbar.js?v=20231122 HTTP/1.1
                                                                                                                                                                                                              Host: s0.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:35 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 8426
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              x-minify: t
                                                                                                                                                                                                              x-minify-cache: hit
                                                                                                                                                                                                              etag: W/15307-1700657607512.4126
                                                                                                                                                                                                              Expires: Thu, 21 Nov 2024 16:34:00 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 2
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC888INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 7c 7c 7b 7d 3b 65 2e 61 63 74 69 6f 6e 62 61 72 3d 7b 7d 3b 65 2e 61 63 74 69 6f 6e 62 61 72 2e 64 61 74 61 3d 77 69 6e 64 6f 77 2e 61 63 74 69 6f 6e 62 61 72 64 61 74 61 3b 63 6f 6e 73 74 20 74 3d 65 2e 61 63 74 69 6f 6e 62 61 72 2e 64 61 74 61 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 3d 7b 7d 2c 6e 3d 28 29 3d 3e 7b 7d 29 7b 69 66 28 21 65 2e 61 63 74 69 6f 6e 29 7b 72 65 74 75 72 6e 7d 66 65 74 63 68 28 74 2e 78 68 72 55 52 4c 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 65 29 2c 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f
                                                                                                                                                                                                              Data Ascii: (function(){const e=window.wpcom||{};e.actionbar={};e.actionbar.data=window.actionbardata;const t=e.actionbar.data;function n(e={},n=()=>{}){if(!e.action){return}fetch(t.xhrURL,{method:"POST",body:new URLSearchParams(e),headers:{"Content-Type":"applicatio
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 74 2e 73 69 74 65 49 44 7d 29 7d 6c 65 74 20 61 3d 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 59 7c 7c 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 7c 7c 30 3b 69 66 28 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 74 6f 70 29 7b 72 65 74 75 72 6e 7d 63 6f 6e 73 74 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 61 63 74 69 6f 6e 62 61 72 22 29 3b 69 66 28 21 6c 29 7b 72 65 74 75 72 6e 7d 6c 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 3b 69 66 28 74 2e 73 74 61 74 75 73 4d 65 73 73 61 67 65 29 7b 54 28 74 2e 73 74 61 74 75 73 4d 65 73 73 61 67 65 29 7d 6c 65 74 20 64 3d 66 61 6c 73 65 3b 63 6f 6e 73 74 20 75 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d
                                                                                                                                                                                                              Data Ascii: t.siteID})}let a=window.scrollY||window.pageYOffset||0;if(window!=window.top){return}const l=document.querySelector("#actionbar");if(!l){return}l.removeAttribute("style");if(t.statusMessage){T(t.statusMessage)}let d=false;const u=l.querySelector(".actnbr-
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 69 63 6b 22 2c 65 3d 3e 7b 69 28 22 63 6f 6d 6d 65 6e 74 5f 63 6c 69 63 6b 65 64 22 29 3b 24 28 22 77 70 63 6f 6d 5f 61 63 74 69 6f 6e 62 61 72 5f 63 6f 6d 6d 65 6e 74 5f 63 6c 69 63 6b 22 2c 7b 75 72 6c 3a 74 2e 73 69 74 65 55 52 4c 2c 62 6c 6f 67 5f 69 64 3a 74 2e 73 69 74 65 49 44 2c 70 6f 73 74 5f 69 64 3a 74 2e 70 6f 73 74 49 44 7d 29 7d 29 7d 69 66 28 5f 29 7b 5f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 63 6f 6e 73 74 20 6e 3d 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 69 73 2d 63 68 65 63 6b 65 64 22 29 3b 63 6f 6e 73 74 20 6f 3d 60 2f 72 65 61 64 2f 73 69 74 65 73
                                                                                                                                                                                                              Data Ascii: ick",e=>{i("comment_clicked");$("wpcom_actionbar_comment_click",{url:t.siteURL,blog_id:t.siteID,post_id:t.postID})})}if(_){_.addEventListener("click",e=>{e.preventDefault();const n=e.target.parentElement.classList.toggle("is-checked");const o=`/read/sites
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 6f 73 74 49 44 7d 29 7d 29 7d 63 6f 6e 73 74 20 71 3d 28 65 2c 6e 29 3d 3e 7b 79 2e 66 6f 72 45 61 63 68 28 65 3d 3e 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 73 2d 73 65 6c 65 63 74 65 64 22 29 29 3b 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 65 6c 65 63 74 65 64 22 29 3b 63 6f 6e 73 74 20 6f 3d 60 2f 72 65 61 64 2f 73 69 74 65 2f 24 7b 74 2e 73 69 74 65 49 44 7d 2f 70 6f 73 74 5f 65 6d 61 69 6c 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2f 75 70 64 61 74 65 60 3b 73 28 6f 2c 22 72 65 73 74 2f 76 31 2e 32 22 2c 7b 64 65 6c 69 76 65 72 79 5f 66 72 65 71 75 65 6e 63 79 3a 6e 7d 29 7d 3b 69 66 28 79 2e 6c 65 6e 67
                                                                                                                                                                                                              Data Ascii: ostID})})}const q=(e,n)=>{y.forEach(e=>e.parentElement.classList.remove("is-selected"));e.target.parentElement.classList.add("is-selected");const o=`/read/site/${t.siteID}/post_email_subscriptions/update`;s(o,"rest/v1.2",{delivery_frequency:n})};if(y.leng
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 62 74 6e 22 29 3b 69 66 28 64 26 26 21 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 29 7b 64 3d 66 61 6c 73 65 3b 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 7d 7d 29 3b 63 6f 6e 73 74 20 53 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 73 68 6f 72 74 6c 69 6e 6b 20 61 22 29 3b 69 66 28 53 29 7b 53 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 69 66 28 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 29 7b 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 2e 73 65 6e 64 28 22 63 6f 70 79 2d 74 65 78 74 2d 74 6f 2d 63
                                                                                                                                                                                                              Data Ascii: btn");if(d&&!n.classList.contains("actnbr-hidden")){d=false;n.classList.add("actnbr-hidden")}});const S=l.querySelector(".actnbr-shortlink a");if(S){S.addEventListener("click",e=>{e.preventDefault();if(window.electron){window.electron.send("copy-text-to-c
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC1369INData Raw: 64 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 73 74 61 74 73 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 73 74 61 74 73 22 29 3b 78 28 22 2e 66 6c 62 2d 72 65 70 6f 72 74 20 61 22 2c 22 72 65 70 6f 72 74 65 64 5f 63 6f 6e 74 65 6e 74 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 73 20 61 22 2c 22 6d 61 6e 61 67 65 64 5f 66 6f 6c 6c 6f 77 69 6e 67 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 6c 6f 67 69 6e 2d 6e 75 64 67 65 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 6c 6f 67 69 6e 5f 6e 75 64 67 65 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 73 69 67 6e 75 70 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 73 69 67 6e 75 70 5f 6c 69 6e 6b 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 6c 6f 67 69 6e 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 6c 6f 67 69 6e 5f 6c 69 6e 6b 22
                                                                                                                                                                                                              Data Ascii: d");x(".actnbr-stats a","clicked_stats");x(".flb-report a","reported_content");x(".actnbr-follows a","managed_following");x(".actnbr-login-nudge a","clicked_login_nudge");x(".actnbr-signup a","clicked_signup_link");x(".actnbr-login a","clicked_login_link"
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC693INData Raw: 65 2e 74 69 6d 65 53 74 61 6d 70 5d 3d 74 72 75 65 3b 6f 2e 74 61 72 67 65 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 7d 69 28 65 2c 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 63 6f 6e 73 74 20 65 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 2d 62 75 62 62 6c 65 20 66 6f 72 6d 22 29 3b 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 3b 63 6f 6e 73 74 20 74 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 22 29 3f 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 3b 73 65 74 54 69 6d 65 6f 75 74 28
                                                                                                                                                                                                              Data Ascii: e.timeStamp]=true;o.target.dispatchEvent(e)}i(e,c)}}function M(){const e=l.querySelector(".actnbr-follow-bubble form");e.removeAttribute("style");const t=l.querySelector(".actnbr-actn-follow")?.parentNode;t&&t.classList.toggle("actnbr-hidden");setTimeout(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              35192.168.2.1649748192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC598OUTGET /i/favicon.ico HTTP/1.1
                                                                                                                                                                                                              Host: s1.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:35 GMT
                                                                                                                                                                                                              Content-Type: image/x-icon
                                                                                                                                                                                                              Content-Length: 15406
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Thu, 18 Apr 2024 07:27:55 GMT
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              ETag: "6620cb7b-3c2e"
                                                                                                                                                                                                              Expires: Fri, 18 Apr 2025 07:30:45 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC874INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 ec 5b 3a 35 e9 58 39 99 e9 58 38 d9 e9 59 38 f9 e9 59 38 f9 e9 58 38 db e9 58 39 99 e7 57 3a 35 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 55 40 0c e8 59 38 9a e9 59 38 f9 e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 fa e9 58 39 99 eb 4e 3b 0d 00 00 00 00 00 00 00 00 00 00 00 00 eb 62 3b 0d e9 58 39 bc e9 58 38 ff e9 58 38 ff ec 75 5b ff f3 ab 9b ff f5 b6 a8 ff f5
                                                                                                                                                                                                              Data Ascii: h6 (00 h&( [:5X9X8Y8Y8X8X9W:5U@Y8Y8X8X8X8X8X8X8Y8X9N;b;X9X8X8u[
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: e9 5c 3c ff f3 ab 9b ff f3 a5 94 ff eb 68 4c ff e9 5b 3b ff e9 5b 3b ff eb 68 4c ff f3 a5 94 ff f3 ad 9d ff e9 5c 3c ff e9 58 38 ff e8 58 39 99 ff ff 00 01 00 00 00 00 ea 55 40 0c e9 58 39 bc e9 58 38 ff e9 59 39 ff ed 79 60 ff f4 ad 9e ff f5 b6 a9 ff f5 b8 ab ff f4 ad 9d ff ed 76 5c ff e9 59 39 ff e9 58 38 ff e9 58 39 bc eb 62 3b 0d 00 00 00 00 00 00 00 00 00 00 00 00 eb 62 3b 0d eb 59 39 98 e9 59 38 fa e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 f9 e8 59 38 9a ea 55 40 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 e7 57 3a 35 e9 58 39 99 e9 58 38 db e9 58 38 f9 e9 58 38 f9 e9 58 38 d9 e9 58 39 99 ec 5b 3a 35 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                              Data Ascii: \<hL[;[;hL\<X8X9U@X9X8Y9y`v\Y9X8X9b;b;Y9Y8X8X8X8X8X8X8Y8Y8U@W:5X9X8X8X8X8X9[:5
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 00 00 00 00 00 00 00 e5 5c 38 32 e8 58 38 ed e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 5f 41 ff f7 c3 b8 ff fa da d3 ff ec 76 5c ff ed 7b 62 ff fe f6 f5 ff ff ff ff ff fb e3 dd ff ea 62 43 ff e9 58 38 ff e9 58 38 ff e9 59 39 ff f1 9b 88 ff fe fc fb ff ff ff ff ff f7 ca bf ff ed 79 5f ff fa da d3 ff f7 c6 bb ff e9 5f 41 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 ea e8 5b 3b 38 00 00 00 00 ff 66 33 05 e8 5a 3a 9b e9 58 38 fe e9 58 38 ff e9 58 38 ff e9 5a 3a ff f2 a5 93 ff fb e0 da ff ec 74 5a ff e9 5a 3a ff f4 b0 a0 ff ff fe fe ff ff fe fd ff fd ef ed ff ef 85 6e ff e9 58 38 ff e9 58 38 ff ea 5e 3f ff f8 d1 c9 ff ff ff ff ff ff fe fe ff fc eb e7 ff eb 6d 51 ff ec 76 5c ff fa de d8 ff f2 a3 91 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 98
                                                                                                                                                                                                              Data Ascii: \82X8X8X8X8_Av\{bbCX8X8Y9y__AX8X8X8Y9[;8f3Z:X8X8X8Z:tZZ:nX8X8^?mQv\Z:X8X8X8Y9
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 39 ff f2 a1 8f ff fe fd fc ff fd f2 f0 ff ec 75 5a ff fc e7 e3 ff ee 84 6c ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 cf ea 59 38 9b e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 67 49 ff fb e5 e0 ff f4 b1 a3 ff fe f7 f6 ff ff ff ff ff fe f6 f4 ff ed 76 5c ff e9 58 38 ff e9 58 38 ff e9 59 39 ff f2 a0 8e ff fe fd fc ff ff ff ff ff fb e1 db ff ea 61 43 ff e9 58 38 ff e9 58 38 ff eb 6c 4f ff fb e3 de ff ff ff ff ff fe f7 f5 ff f3 a7 97 ff fb e5 e0 ff ea 65 47 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 9f ea 5a 39 63 ea 59 38 fa e9 58 38 ff e9 58 38 ff e9 5a 3b ff f5 b4 a6 ff fd f8 f7 ff ff fe fe ff ff ff ff ff fb e2 dc ff ec 74 59 ff e9 5b 3c ff e9 5d 3d ff ec 74 59 ff f9 d7 d0 ff ff ff ff ff ff ff ff ff f7 c3 b8 ff eb 6b 4e ff e9 59 39 ff e9 5a 3a ff f3
                                                                                                                                                                                                              Data Ascii: 9uZlX8X8X8Y9Y8X8X8X8gIv\X8X8Y9aCX8X8lOeGX8X8X8X8Z9cY8X8X8Z;tY[<]=tYkNY9Z:
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 ea e9 59 38 8c e9 59 37 17 ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 66 33 05 e5 57 38 32 ea 59 3a 9b ea 59 39 ea e9 59 38 fa e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 38 fa ea 59 39 e6 e9 59 39 98 e8 5b 3b 38 ff 66 33 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 66 33 05 ef 5a 3a 1f ea 58
                                                                                                                                                                                                              Data Ascii: X8X8X8X8X8X8X8X8X8X8X8Y9Y8Y7f3W82Y:Y9Y8X8X8X8X8X8X8X8X8Y8Y9Y9[;8f3f3Z:X
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 01 ea 55 40 0c e5 57 3a 4f e9 58 39 b0 ea 59 39 ee ea 59 39 fc e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 fd e9 59 38 ec ea 58 39 aa eb 58 38 4e eb 62 3b 0d ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 5b 37
                                                                                                                                                                                                              Data Ascii: U@W:OX9Y9Y9X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8Y8Y8X9X8Nb;[7
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 5d 46 0b e6 57 38 7b e9 59 38 ec e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 5a 3b ff ec 77 5d ff f8 cd c3 ff fc ee eb ff f7 c5 b9 ff ee 81 69 ff f2 9f 8e ff fd f0 ed ff ff ff ff ff fd f4 f2 ff f1 99 85 ff e9 5c 3d ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 64 47 ff f5 ba ac ff fe fb fb ff ff fe fe ff fc ec e8 ff f2 a5 94 ff f7 c5 bb ff fc ed e9 ff f8 cb c1 ff ec 77 5d ff e9 5b 3b ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 39 ee e7 57 39 75 d4 55 40 0c 00 00 00 00 00 00 00 00 00 00 00 00 ff 55 55 03 e3 5a 39 36 e9 58 38 d9 e9 59 38 fd e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 3a ff ec 73 59 ff f8 cb c1 ff fd f1 ee ff f6 be b2 ff
                                                                                                                                                                                                              Data Ascii: ]FW8{Y8X8X8X8X8X8Z;w]i\=X8X8X8X8X8dGw][;X8X8X8X8X8Y9W9uU@UUZ96X8Y8X8X8X8X8Y:sY
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 38 ff e9 58 38 ff e9 5b 3c ff f1 9c 89 ff fc ed e9 ff f4 b4 a6 ff ea 62 43 ff e9 58 38 ff e9 59 39 ff eb 6e 52 ff f9 d8 d1 ff ff fe fe ff ff ff ff ff ff fd fd ff f9 d2 ca ff eb 6c 4f ff ea 5f 40 ff f3 a5 94 ff f7 c5 ba ff ec 6d 51 ff e9 5a 3b ff f0 8d 78 ff fc eb e8 ff ff ff ff ff ff ff ff ff fe f7 f5 ff f3 a6 95 ff ea 61 42 ff ed 7b 62 ff fc e6 e1 ff f4 ac 9b ff ea 5f 40 ff e9 58 38 ff ea 60 42 ff f4 b3 a4 ff fb ed e9 ff f2 9d 8a ff e9 5c 3c ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 f0 ec 5a 39 5e e9 59 39 98 e9 58 38 f6 e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 63 45 ff f5 b9 ab ff fc ed ea ff ef 85 6f ff e9 5b 3c ff e9 58 38 ff e9 5b 3b ff f0 8e 79 ff fc eb e8 ff ff ff ff ff ff ff ff ff fe f7 f6 ff f3 a8 98 ff ea 5f 40 ff e9
                                                                                                                                                                                                              Data Ascii: 8X8[<bCX8Y9nRlO_@mQZ;xaB{b_@X8`B\<X8X8X8X8X8Z9^Y9X8X8X8X8X8cEo[<X8[;y_@
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: ff f3 a5 94 ff fe f7 f5 ff ff ff ff ff ff ff ff ff fe f6 f4 ff f3 a5 94 ff e9 5d 3e ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 ff eb 6c 50 ff f8 cd c3 ff ff fc fc ff ff ff ff ff ff ff ff ff fb e4 df ff ee 81 69 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 60 41 ff f5 b3 a5 ff ff fb fb ff fa dd d7 ff ed 76 5c ff ea 60 42 ff f4 ae 9f ff fc e6 e2 ff ee 7e 65 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 f2 e9 59 39 dc e9 58 39 fc e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ed 79 5f ff fa df d9 ff f7 c3 b6 ff ea 63 45 ff ea 68 4b ff f8 d0 c8 ff ff fd fd ff ff ff ff ff ff ff ff ff fc e7 e3 ff ef 85 6f ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 5a 3a ff ef 88 71 ff fb e8 e4 ff ff ff ff ff ff ff ff ff ff fe
                                                                                                                                                                                                              Data Ascii: ]>X8X8X8Y9lPiZ:X8X8X8`Av\`B~eX8X8X8X8X8Y9Y9X9X8X8X8X8y_cEhKoZ:X8X8X8Z:q
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: ea 61 43 ff eb 6b 4f ff f4 ac 9c ff f5 b7 aa ff f4 b3 a4 ff f4 aa 9b ff f4 a9 9a ff f4 aa 9a ff f4 ad 9e ff f4 b4 a6 ff f5 b4 a5 ff ee 81 6a ff e9 5a 3a ff e9 5a 3b ff f1 95 82 ff fd f0 ed ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fd fc ff fa df d9 ff ed 7a 60 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 38 f4 e9 5a 39 7d e3 55 39 09 ff 80 00 02 ed 5b 37 38 e9 58 38 d0 ea 58 38 fe e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 5e 3f ff f2 a1 8f ff fc eb e7 ff f7 c6 ba ff ec 74 5a ff ea 60 42 ff ea 60 42 ff ea 61 43 ff e9 5f 40 ff e9 59 39 ff e9 5a 3b ff ea 61 42 ff ea 61 43 ff ea 60 42 ff ea 5f 40 ff ea 5f 40 ff ea 5f 40 ff ea 5f 41 ff ea 61 43 ff ea 61 43 ff e9 5c 3d ff e9 58 38 ff e9 5a 3a ff f0 8d 77 ff fc e9 e6
                                                                                                                                                                                                              Data Ascii: aCkOjZ:Z;z`Z:X8X8X8X8Y8Z9}U9[78X8X8X8X8X8X8^?tZ`B`BaC_@Y9Z;aBaC`B_@_@_@_AaCaC\=X8Z:w


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              36192.168.2.1649749192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC403OUTGET /wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-RC3-59369 HTTP/1.1
                                                                                                                                                                                                              Host: s1.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:35 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 18726
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Thu, 27 Jun 2024 14:23:19 GMT
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              ETag: "667d75d7-4926"
                                                                                                                                                                                                              Expires: Sat, 08 Nov 2025 08:56:53 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 1
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC864INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                                              Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 26 28 63 3d 63 2e 63 6f 6e 63 61 74 28 22 20 22 2c 66 2c 27 3d 22 27 2c 75 5b 66 5d 2e 72 65 70 6c 61 63 65 28 74 2c 72 29 2c 27 22 27 29 29 3b 63 3d 63 2e 63 6f 6e 63 61 74 28 22 2f 3e 22 29 7d 72 65 74 75 72 6e 20 63 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 75 29 7b 76 61 72 20 66 2c 63 2c 65 2c 62 2c 61 2c 74 2c 72 2c 6e 2c 6f 2c 73 2c 69 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 64 28 75 2c 66 29 7b 76 61 72 20 63 2c 65 2c 62 3d 75 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 61 3d 62 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 61 2d 2d 3b 29 63 3d 62 5b 61 5d 2c 33 3d 3d 3d 28 65 3d 63 2e 6e 6f 64 65 54 79 70 65 29 3f 66 2e 70 75 73 68 28 63 29 3a 31 21 3d 3d 65 7c 7c 22 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 22 69 6e 20 63 7c 7c 6d 2e 74 65 73 74 28 63 2e 6e
                                                                                                                                                                                                              Data Ascii: &(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a],3===(e=c.nodeType)?f.push(c):1!==e||"ownerSVGElement"in c||m.test(c.n
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c
                                                                                                                                                                                                              Data Ascii: \u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffc\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64
                                                                                                                                                                                                              Data Ascii: udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83e\uddd1\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83e\uddd1\ud83c[\udffc-\udfff]|\ud83e\uddd1\ud83c\udffc\u200d\u2764\ufe0f\u200d
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75
                                                                                                                                                                                                              Data Ascii: \ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udfff\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb-\udffe]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\u
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66
                                                                                                                                                                                                              Data Ascii: fff]|\ud83d\udc69\ud83c\udffe\u200d\ud83e\udd1d\u200d\ud83d\udc69\ud83c[\udffb-\udffd\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\udffb-\udfff
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 38 5c 75 64 63 36 39 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64
                                                                                                                                                                                                              Data Ascii: d83d\udc8b\u200d\ud83d[\udc68\udc69]|\ud83e\udef1\ud83c\udffb\u200d\ud83e\udef2\ud83c[\udffc-\udfff]|\ud83e\udef1\ud83c\udffc\u200d\ud83e\udef2\ud83c[\udffb\udffd-\udfff]|\ud83e\udef1\ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\ud
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 64 64 34 5c 75 64 64 64 36 2d 5c 75 64 64 64 64 5d 29 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 29 3f 5c 75 32 30 30 64 5b 5c 75 32 36 34 30 5c 75 32 36 34 32 5d 5c 75 66 65 30 66 7c 28 3f 3a 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 37 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64
                                                                                                                                                                                                              Data Ascii: dd4\uddd6-\udddd])(?:\ud83c[\udffb-\udfff])?\u200d[\u2640\u2642]\ufe0f|(?:\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc66\u200d\ud83d\udc66|\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc67\u200d\ud83d[\udc66\udc67]|\ud83d\udc68\u200d\ud83d\udc69\u200d\ud
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 5c 75 64 38 33 64 5c 75 64 63 61 62 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 64 5c 75 64 63 30 38 5c 75 32 30 30 64 5c 75 32 62 31 62 7c 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 29 7c 5b 23 2a 30 2d
                                                                                                                                                                                                              Data Ascii: \ud83d\udcab|\ud83e\udd3c\u200d\u2640\ufe0f|\ud83e\udd3c\u200d\u2642\ufe0f|\ud83e\uddde\u200d\u2640\ufe0f|\ud83e\uddde\u200d\u2642\ufe0f|\ud83e\udddf\u200d\u2640\ufe0f|\ud83e\udddf\u200d\u2642\ufe0f|\ud83d\udc08\u200d\u2b1b|\ud83d\udc26\u200d\u2b1b)|[#*0-
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 30 33 64 5c 75 33 32 39 37 5c 75 33 32 39 39 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 63 62 5c 75 64 66 63 63 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 64 37 34 5c 75 64 64 37 35 5c 75 64 64 39 30 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 30 7c 5b 5c 75 32 36 31 64 5c 75 32 36 66 37 5c 75 32 36 66 39 5c 75 32 37 30 63 5c 75 32 37 30 64 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 38 35 5c 75 64 66 63 32 2d 5c 75 64 66 63 34 5c 75 64 66 63 37 5c 75 64 66 63 61 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 63 34 32 5c 75 64 63 34 33 5c 75 64 63 34 36 2d 5c 75 64 63 35 30 5c 75 64 63 36 36 2d 5c 75 64 63 36 39 5c 75 64 63 36 65
                                                                                                                                                                                                              Data Ascii: 03d\u3297\u3299])(?:\ufe0f|(?!\ufe0e))|(?:(?:\ud83c[\udfcb\udfcc]|\ud83d[\udd74\udd75\udd90]|\ud83e\udef0|[\u261d\u26f7\u26f9\u270c\u270d])(?:\ufe0f|(?!\ufe0e))|(?:\ud83c[\udf85\udfc2-\udfc4\udfc7\udfca]|\ud83d[\udc42\udc43\udc46-\udc50\udc66-\udc69\udc6e


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              37192.168.2.1649750192.0.78.234436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:35 UTC392OUTGET /geo/ HTTP/1.1
                                                                                                                                                                                                              Host: public-api.wordpress.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: tk_ai=dlLnwRHVNZvfjHxwP4CZmSK6
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:36 GMT
                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                                                                                                              Host-Header: WordPress.com
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              X-ac: 1.jfk _dfw BYPASS
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC166INData Raw: 39 62 0d 0a 7b 22 6c 61 74 69 74 75 64 65 22 3a 22 34 30 2e 37 31 33 31 39 32 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 22 2d 37 34 2e 30 30 36 30 36 35 22 2c 22 63 6f 75 6e 74 72 79 5f 73 68 6f 72 74 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6c 6f 6e 67 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 6f 66 20 41 6d 65 72 69 63 61 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 9b{"latitude":"40.713192","longitude":"-74.006065","country_short":"US","country_long":"United States of America","region":"New York","city":"New York City"}0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              38192.168.2.1649745184.28.90.27443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                              Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                              Cache-Control: public, max-age=7782
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:36 GMT
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              39192.168.2.1649751192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC388OUTGET /wp-content/mu-plugins/actionbar/actionbar.js?v=20231122 HTTP/1.1
                                                                                                                                                                                                              Host: s0.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:36 GMT
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 8426
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              x-minify: t
                                                                                                                                                                                                              x-minify-cache: hit
                                                                                                                                                                                                              etag: W/15307-1700657605752.4011
                                                                                                                                                                                                              Expires: Thu, 21 Nov 2024 13:02:43 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 1
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC888INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 7c 7c 7b 7d 3b 65 2e 61 63 74 69 6f 6e 62 61 72 3d 7b 7d 3b 65 2e 61 63 74 69 6f 6e 62 61 72 2e 64 61 74 61 3d 77 69 6e 64 6f 77 2e 61 63 74 69 6f 6e 62 61 72 64 61 74 61 3b 63 6f 6e 73 74 20 74 3d 65 2e 61 63 74 69 6f 6e 62 61 72 2e 64 61 74 61 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 3d 7b 7d 2c 6e 3d 28 29 3d 3e 7b 7d 29 7b 69 66 28 21 65 2e 61 63 74 69 6f 6e 29 7b 72 65 74 75 72 6e 7d 66 65 74 63 68 28 74 2e 78 68 72 55 52 4c 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 65 29 2c 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f
                                                                                                                                                                                                              Data Ascii: (function(){const e=window.wpcom||{};e.actionbar={};e.actionbar.data=window.actionbardata;const t=e.actionbar.data;function n(e={},n=()=>{}){if(!e.action){return}fetch(t.xhrURL,{method:"POST",body:new URLSearchParams(e),headers:{"Content-Type":"applicatio
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 74 2e 73 69 74 65 49 44 7d 29 7d 6c 65 74 20 61 3d 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 59 7c 7c 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 7c 7c 30 3b 69 66 28 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 74 6f 70 29 7b 72 65 74 75 72 6e 7d 63 6f 6e 73 74 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 61 63 74 69 6f 6e 62 61 72 22 29 3b 69 66 28 21 6c 29 7b 72 65 74 75 72 6e 7d 6c 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 3b 69 66 28 74 2e 73 74 61 74 75 73 4d 65 73 73 61 67 65 29 7b 54 28 74 2e 73 74 61 74 75 73 4d 65 73 73 61 67 65 29 7d 6c 65 74 20 64 3d 66 61 6c 73 65 3b 63 6f 6e 73 74 20 75 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d
                                                                                                                                                                                                              Data Ascii: t.siteID})}let a=window.scrollY||window.pageYOffset||0;if(window!=window.top){return}const l=document.querySelector("#actionbar");if(!l){return}l.removeAttribute("style");if(t.statusMessage){T(t.statusMessage)}let d=false;const u=l.querySelector(".actnbr-
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 69 63 6b 22 2c 65 3d 3e 7b 69 28 22 63 6f 6d 6d 65 6e 74 5f 63 6c 69 63 6b 65 64 22 29 3b 24 28 22 77 70 63 6f 6d 5f 61 63 74 69 6f 6e 62 61 72 5f 63 6f 6d 6d 65 6e 74 5f 63 6c 69 63 6b 22 2c 7b 75 72 6c 3a 74 2e 73 69 74 65 55 52 4c 2c 62 6c 6f 67 5f 69 64 3a 74 2e 73 69 74 65 49 44 2c 70 6f 73 74 5f 69 64 3a 74 2e 70 6f 73 74 49 44 7d 29 7d 29 7d 69 66 28 5f 29 7b 5f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 63 6f 6e 73 74 20 6e 3d 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 69 73 2d 63 68 65 63 6b 65 64 22 29 3b 63 6f 6e 73 74 20 6f 3d 60 2f 72 65 61 64 2f 73 69 74 65 73
                                                                                                                                                                                                              Data Ascii: ick",e=>{i("comment_clicked");$("wpcom_actionbar_comment_click",{url:t.siteURL,blog_id:t.siteID,post_id:t.postID})})}if(_){_.addEventListener("click",e=>{e.preventDefault();const n=e.target.parentElement.classList.toggle("is-checked");const o=`/read/sites
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 6f 73 74 49 44 7d 29 7d 29 7d 63 6f 6e 73 74 20 71 3d 28 65 2c 6e 29 3d 3e 7b 79 2e 66 6f 72 45 61 63 68 28 65 3d 3e 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 73 2d 73 65 6c 65 63 74 65 64 22 29 29 3b 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 65 6c 65 63 74 65 64 22 29 3b 63 6f 6e 73 74 20 6f 3d 60 2f 72 65 61 64 2f 73 69 74 65 2f 24 7b 74 2e 73 69 74 65 49 44 7d 2f 70 6f 73 74 5f 65 6d 61 69 6c 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2f 75 70 64 61 74 65 60 3b 73 28 6f 2c 22 72 65 73 74 2f 76 31 2e 32 22 2c 7b 64 65 6c 69 76 65 72 79 5f 66 72 65 71 75 65 6e 63 79 3a 6e 7d 29 7d 3b 69 66 28 79 2e 6c 65 6e 67
                                                                                                                                                                                                              Data Ascii: ostID})})}const q=(e,n)=>{y.forEach(e=>e.parentElement.classList.remove("is-selected"));e.target.parentElement.classList.add("is-selected");const o=`/read/site/${t.siteID}/post_email_subscriptions/update`;s(o,"rest/v1.2",{delivery_frequency:n})};if(y.leng
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 62 74 6e 22 29 3b 69 66 28 64 26 26 21 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 29 7b 64 3d 66 61 6c 73 65 3b 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 7d 7d 29 3b 63 6f 6e 73 74 20 53 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 73 68 6f 72 74 6c 69 6e 6b 20 61 22 29 3b 69 66 28 53 29 7b 53 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 69 66 28 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 29 7b 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 2e 73 65 6e 64 28 22 63 6f 70 79 2d 74 65 78 74 2d 74 6f 2d 63
                                                                                                                                                                                                              Data Ascii: btn");if(d&&!n.classList.contains("actnbr-hidden")){d=false;n.classList.add("actnbr-hidden")}});const S=l.querySelector(".actnbr-shortlink a");if(S){S.addEventListener("click",e=>{e.preventDefault();if(window.electron){window.electron.send("copy-text-to-c
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 64 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 73 74 61 74 73 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 73 74 61 74 73 22 29 3b 78 28 22 2e 66 6c 62 2d 72 65 70 6f 72 74 20 61 22 2c 22 72 65 70 6f 72 74 65 64 5f 63 6f 6e 74 65 6e 74 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 73 20 61 22 2c 22 6d 61 6e 61 67 65 64 5f 66 6f 6c 6c 6f 77 69 6e 67 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 6c 6f 67 69 6e 2d 6e 75 64 67 65 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 6c 6f 67 69 6e 5f 6e 75 64 67 65 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 73 69 67 6e 75 70 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 73 69 67 6e 75 70 5f 6c 69 6e 6b 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 6c 6f 67 69 6e 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 6c 6f 67 69 6e 5f 6c 69 6e 6b 22
                                                                                                                                                                                                              Data Ascii: d");x(".actnbr-stats a","clicked_stats");x(".flb-report a","reported_content");x(".actnbr-follows a","managed_following");x(".actnbr-login-nudge a","clicked_login_nudge");x(".actnbr-signup a","clicked_signup_link");x(".actnbr-login a","clicked_login_link"
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC693INData Raw: 65 2e 74 69 6d 65 53 74 61 6d 70 5d 3d 74 72 75 65 3b 6f 2e 74 61 72 67 65 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 7d 69 28 65 2c 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 63 6f 6e 73 74 20 65 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 2d 62 75 62 62 6c 65 20 66 6f 72 6d 22 29 3b 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 3b 63 6f 6e 73 74 20 74 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 22 29 3f 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 3b 73 65 74 54 69 6d 65 6f 75 74 28
                                                                                                                                                                                                              Data Ascii: e.timeStamp]=true;o.target.dispatchEvent(e)}i(e,c)}}function M(){const e=l.querySelector(".actnbr-follow-bubble form");e.removeAttribute("style");const t=l.querySelector(".actnbr-actn-follow")?.parentNode;t&&t.classList.toggle("actnbr-hidden");setTimeout(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              40192.168.2.1649752192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC346OUTGET /i/favicon.ico HTTP/1.1
                                                                                                                                                                                                              Host: s1.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:36 GMT
                                                                                                                                                                                                              Content-Type: image/x-icon
                                                                                                                                                                                                              Content-Length: 15406
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Thu, 18 Apr 2024 07:27:55 GMT
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              ETag: "6620cb7b-3c2e"
                                                                                                                                                                                                              Expires: Fri, 18 Apr 2025 07:30:45 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC874INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 ec 5b 3a 35 e9 58 39 99 e9 58 38 d9 e9 59 38 f9 e9 59 38 f9 e9 58 38 db e9 58 39 99 e7 57 3a 35 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 55 40 0c e8 59 38 9a e9 59 38 f9 e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 fa e9 58 39 99 eb 4e 3b 0d 00 00 00 00 00 00 00 00 00 00 00 00 eb 62 3b 0d e9 58 39 bc e9 58 38 ff e9 58 38 ff ec 75 5b ff f3 ab 9b ff f5 b6 a8 ff f5
                                                                                                                                                                                                              Data Ascii: h6 (00 h&( [:5X9X8Y8Y8X8X9W:5U@Y8Y8X8X8X8X8X8X8Y8X9N;b;X9X8X8u[
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: e9 5c 3c ff f3 ab 9b ff f3 a5 94 ff eb 68 4c ff e9 5b 3b ff e9 5b 3b ff eb 68 4c ff f3 a5 94 ff f3 ad 9d ff e9 5c 3c ff e9 58 38 ff e8 58 39 99 ff ff 00 01 00 00 00 00 ea 55 40 0c e9 58 39 bc e9 58 38 ff e9 59 39 ff ed 79 60 ff f4 ad 9e ff f5 b6 a9 ff f5 b8 ab ff f4 ad 9d ff ed 76 5c ff e9 59 39 ff e9 58 38 ff e9 58 39 bc eb 62 3b 0d 00 00 00 00 00 00 00 00 00 00 00 00 eb 62 3b 0d eb 59 39 98 e9 59 38 fa e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 f9 e8 59 38 9a ea 55 40 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 e7 57 3a 35 e9 58 39 99 e9 58 38 db e9 58 38 f9 e9 58 38 f9 e9 58 38 d9 e9 58 39 99 ec 5b 3a 35 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                              Data Ascii: \<hL[;[;hL\<X8X9U@X9X8Y9y`v\Y9X8X9b;b;Y9Y8X8X8X8X8X8X8Y8Y8U@W:5X9X8X8X8X8X9[:5
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 00 00 00 00 00 00 00 e5 5c 38 32 e8 58 38 ed e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 5f 41 ff f7 c3 b8 ff fa da d3 ff ec 76 5c ff ed 7b 62 ff fe f6 f5 ff ff ff ff ff fb e3 dd ff ea 62 43 ff e9 58 38 ff e9 58 38 ff e9 59 39 ff f1 9b 88 ff fe fc fb ff ff ff ff ff f7 ca bf ff ed 79 5f ff fa da d3 ff f7 c6 bb ff e9 5f 41 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 ea e8 5b 3b 38 00 00 00 00 ff 66 33 05 e8 5a 3a 9b e9 58 38 fe e9 58 38 ff e9 58 38 ff e9 5a 3a ff f2 a5 93 ff fb e0 da ff ec 74 5a ff e9 5a 3a ff f4 b0 a0 ff ff fe fe ff ff fe fd ff fd ef ed ff ef 85 6e ff e9 58 38 ff e9 58 38 ff ea 5e 3f ff f8 d1 c9 ff ff ff ff ff ff fe fe ff fc eb e7 ff eb 6d 51 ff ec 76 5c ff fa de d8 ff f2 a3 91 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 98
                                                                                                                                                                                                              Data Ascii: \82X8X8X8X8_Av\{bbCX8X8Y9y__AX8X8X8Y9[;8f3Z:X8X8X8Z:tZZ:nX8X8^?mQv\Z:X8X8X8Y9
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 39 ff f2 a1 8f ff fe fd fc ff fd f2 f0 ff ec 75 5a ff fc e7 e3 ff ee 84 6c ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 cf ea 59 38 9b e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 67 49 ff fb e5 e0 ff f4 b1 a3 ff fe f7 f6 ff ff ff ff ff fe f6 f4 ff ed 76 5c ff e9 58 38 ff e9 58 38 ff e9 59 39 ff f2 a0 8e ff fe fd fc ff ff ff ff ff fb e1 db ff ea 61 43 ff e9 58 38 ff e9 58 38 ff eb 6c 4f ff fb e3 de ff ff ff ff ff fe f7 f5 ff f3 a7 97 ff fb e5 e0 ff ea 65 47 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 9f ea 5a 39 63 ea 59 38 fa e9 58 38 ff e9 58 38 ff e9 5a 3b ff f5 b4 a6 ff fd f8 f7 ff ff fe fe ff ff ff ff ff fb e2 dc ff ec 74 59 ff e9 5b 3c ff e9 5d 3d ff ec 74 59 ff f9 d7 d0 ff ff ff ff ff ff ff ff ff f7 c3 b8 ff eb 6b 4e ff e9 59 39 ff e9 5a 3a ff f3
                                                                                                                                                                                                              Data Ascii: 9uZlX8X8X8Y9Y8X8X8X8gIv\X8X8Y9aCX8X8lOeGX8X8X8X8Z9cY8X8X8Z;tY[<]=tYkNY9Z:
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 ea e9 59 38 8c e9 59 37 17 ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 66 33 05 e5 57 38 32 ea 59 3a 9b ea 59 39 ea e9 59 38 fa e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 38 fa ea 59 39 e6 e9 59 39 98 e8 5b 3b 38 ff 66 33 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 66 33 05 ef 5a 3a 1f ea 58
                                                                                                                                                                                                              Data Ascii: X8X8X8X8X8X8X8X8X8X8X8Y9Y8Y7f3W82Y:Y9Y8X8X8X8X8X8X8X8X8Y8Y9Y9[;8f3f3Z:X
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 01 ea 55 40 0c e5 57 3a 4f e9 58 39 b0 ea 59 39 ee ea 59 39 fc e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 fd e9 59 38 ec ea 58 39 aa eb 58 38 4e eb 62 3b 0d ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 5b 37
                                                                                                                                                                                                              Data Ascii: U@W:OX9Y9Y9X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8Y8Y8X9X8Nb;[7
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 5d 46 0b e6 57 38 7b e9 59 38 ec e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 5a 3b ff ec 77 5d ff f8 cd c3 ff fc ee eb ff f7 c5 b9 ff ee 81 69 ff f2 9f 8e ff fd f0 ed ff ff ff ff ff fd f4 f2 ff f1 99 85 ff e9 5c 3d ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 64 47 ff f5 ba ac ff fe fb fb ff ff fe fe ff fc ec e8 ff f2 a5 94 ff f7 c5 bb ff fc ed e9 ff f8 cb c1 ff ec 77 5d ff e9 5b 3b ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 39 ee e7 57 39 75 d4 55 40 0c 00 00 00 00 00 00 00 00 00 00 00 00 ff 55 55 03 e3 5a 39 36 e9 58 38 d9 e9 59 38 fd e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 3a ff ec 73 59 ff f8 cb c1 ff fd f1 ee ff f6 be b2 ff
                                                                                                                                                                                                              Data Ascii: ]FW8{Y8X8X8X8X8X8Z;w]i\=X8X8X8X8X8dGw][;X8X8X8X8X8Y9W9uU@UUZ96X8Y8X8X8X8X8Y:sY
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: 38 ff e9 58 38 ff e9 5b 3c ff f1 9c 89 ff fc ed e9 ff f4 b4 a6 ff ea 62 43 ff e9 58 38 ff e9 59 39 ff eb 6e 52 ff f9 d8 d1 ff ff fe fe ff ff ff ff ff ff fd fd ff f9 d2 ca ff eb 6c 4f ff ea 5f 40 ff f3 a5 94 ff f7 c5 ba ff ec 6d 51 ff e9 5a 3b ff f0 8d 78 ff fc eb e8 ff ff ff ff ff ff ff ff ff fe f7 f5 ff f3 a6 95 ff ea 61 42 ff ed 7b 62 ff fc e6 e1 ff f4 ac 9b ff ea 5f 40 ff e9 58 38 ff ea 60 42 ff f4 b3 a4 ff fb ed e9 ff f2 9d 8a ff e9 5c 3c ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 f0 ec 5a 39 5e e9 59 39 98 e9 58 38 f6 e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 63 45 ff f5 b9 ab ff fc ed ea ff ef 85 6f ff e9 5b 3c ff e9 58 38 ff e9 5b 3b ff f0 8e 79 ff fc eb e8 ff ff ff ff ff ff ff ff ff fe f7 f6 ff f3 a8 98 ff ea 5f 40 ff e9
                                                                                                                                                                                                              Data Ascii: 8X8[<bCX8Y9nRlO_@mQZ;xaB{b_@X8`B\<X8X8X8X8X8Z9^Y9X8X8X8X8X8cEo[<X8[;y_@
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: ff f3 a5 94 ff fe f7 f5 ff ff ff ff ff ff ff ff ff fe f6 f4 ff f3 a5 94 ff e9 5d 3e ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 ff eb 6c 50 ff f8 cd c3 ff ff fc fc ff ff ff ff ff ff ff ff ff fb e4 df ff ee 81 69 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 60 41 ff f5 b3 a5 ff ff fb fb ff fa dd d7 ff ed 76 5c ff ea 60 42 ff f4 ae 9f ff fc e6 e2 ff ee 7e 65 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 f2 e9 59 39 dc e9 58 39 fc e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ed 79 5f ff fa df d9 ff f7 c3 b6 ff ea 63 45 ff ea 68 4b ff f8 d0 c8 ff ff fd fd ff ff ff ff ff ff ff ff ff fc e7 e3 ff ef 85 6f ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 5a 3a ff ef 88 71 ff fb e8 e4 ff ff ff ff ff ff ff ff ff ff fe
                                                                                                                                                                                                              Data Ascii: ]>X8X8X8Y9lPiZ:X8X8X8`Av\`B~eX8X8X8X8X8Y9Y9X9X8X8X8X8y_cEhKoZ:X8X8X8Z:q
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC1369INData Raw: ea 61 43 ff eb 6b 4f ff f4 ac 9c ff f5 b7 aa ff f4 b3 a4 ff f4 aa 9b ff f4 a9 9a ff f4 aa 9a ff f4 ad 9e ff f4 b4 a6 ff f5 b4 a5 ff ee 81 6a ff e9 5a 3a ff e9 5a 3b ff f1 95 82 ff fd f0 ed ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fd fc ff fa df d9 ff ed 7a 60 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 38 f4 e9 5a 39 7d e3 55 39 09 ff 80 00 02 ed 5b 37 38 e9 58 38 d0 ea 58 38 fe e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 5e 3f ff f2 a1 8f ff fc eb e7 ff f7 c6 ba ff ec 74 5a ff ea 60 42 ff ea 60 42 ff ea 61 43 ff e9 5f 40 ff e9 59 39 ff e9 5a 3b ff ea 61 42 ff ea 61 43 ff ea 60 42 ff ea 5f 40 ff ea 5f 40 ff ea 5f 40 ff ea 5f 41 ff ea 61 43 ff ea 61 43 ff e9 5c 3d ff e9 58 38 ff e9 5a 3a ff f0 8d 77 ff fc e9 e6
                                                                                                                                                                                                              Data Ascii: aCkOjZ:Z;z`Z:X8X8X8X8Y8Z9}U9[78X8X8X8X8X8X8^?tZ`B`BaC_@Y9Z;aBaC`B_@_@_@_AaCaC\=X8Z:w


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              41192.168.2.1649754184.28.90.27443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                              2024-11-11 14:36:37 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                              Cache-Control: public, max-age=7779
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:36 GMT
                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                              2024-11-11 14:36:37 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              42192.168.2.1649757192.0.76.34436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:38 UTC1726OUTGET /boom.gif?bilmur=1&cumulative_layout_shift=0.311&largest_contentful_paint=3728&batcache_hit=0&provider=wordpress.com&service=simple-fail&custom_properties=%7B%22enq_jquery%22%3A%221%22%2C%22logged_in%22%3A%220%22%2C%22wptheme%22%3A%22h4%22%2C%22wptheme_is_block%22%3A%220%22%2C%22fail_type%22%3A%22unknown%22%7D&effective_connection_type=4g&rtt=100&downlink=3550&host_name=henrybodmerabeggco.wordpress.com&url_path=%2Fabegg-co-ag-proposal%2F&nt_fetchStart=4&nt_domainLookupStart=21&nt_domainLookupEnd=32&nt_connectStart=32&nt_connectEnd=478&nt_secureConnectionStart=33&nt_requestStart=478&nt_responseStart=691&nt_responseEnd=1222&nt_domLoading=697&nt_domInteractive=2442&nt_domContentLoadedEventStart=2535&nt_domContentLoadedEventEnd=2545&nt_domComplete=3165&nt_loadEventStart=3165&nt_loadEventEnd=3167&nt_redirectCount=0&nt_nextHopProtocol=http%2F1.1&nt_api_level=2&start_render=2075&first_contentful_paint=2075&resource_size=699217&resource_transferred=703117&resource_cache_percent=0&js_size=204672&js_transferred=205 [TRUNCATED]
                                                                                                                                                                                                              Host: pixel.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:38 UTC185INHTTP/1.1 204 No Content
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:38 GMT
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              43192.168.2.16497584.175.87.197443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:40 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BO7agbV5nBrTxxM&MD=SCVyTSu+ HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                              2024-11-11 14:36:40 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                              MS-CorrelationId: 2ae505aa-b474-4068-93d5-2101a86ae27c
                                                                                                                                                                                                              MS-RequestId: 9f1f7f45-584c-400a-91a9-bd8b670afd96
                                                                                                                                                                                                              MS-CV: JByS/jz8TkOObl1c.0
                                                                                                                                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:39 GMT
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 24490
                                                                                                                                                                                                              2024-11-11 14:36:40 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                              2024-11-11 14:36:40 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              44192.168.2.1649760192.0.76.34436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:50 UTC748OUTGET /c.gif?u=https%3A%2F%2Fapps.apple.com%2Fapp%2Fapple-store%2Fid1565481562%3Fct%3Dwp.com--footer%26mt%3D8%26pt%3D299112&r=&b=238643848&p=0&rand=0.07050100744855903 HTTP/1.1
                                                                                                                                                                                                              Host: pixel.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:50 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:50 GMT
                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                              Content-Length: 50
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-11-11 14:36:50 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                              Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              45192.168.2.1649762192.0.76.34436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:51 UTC496OUTGET /c.gif?u=https%3A%2F%2Fapps.apple.com%2Fapp%2Fapple-store%2Fid1565481562%3Fct%3Dwp.com--footer%26mt%3D8%26pt%3D299112&r=&b=238643848&p=0&rand=0.07050100744855903 HTTP/1.1
                                                                                                                                                                                                              Host: pixel.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:51 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:51 GMT
                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                              Content-Length: 50
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-11-11 14:36:51 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                              Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              46192.168.2.1649766151.101.195.64436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:53 UTC1352OUTOPTIONS /v1/catalog/us/apps/1565481562?l=en-us&platform=web&additionalPlatforms=appletv%2Cipad%2Ciphone%2Cmac%2CrealityDevice&extend=customPromotionalText%2CcustomScreenshotsByType%2CcustomVideoPreviewsByType%2Cdescription%2CdeveloperInfo%2CdistributionKind%2CeditorialVideo%2CfileSizeByDevice%2CmessagesScreenshots%2Cprivacy%2CprivacyPolicyUrl%2CrequirementsByDeviceFamily%2CsellerInfo%2CsupportURLForLanguage%2CversionHistory%2CwebsiteUrl%2CvideoPreviewsByType&include=app-events%2Cgenres%2Cdeveloper%2Creviews%2Cmerchandised-in-apps%2Ccustomers-also-bought-apps%2Cdeveloper-other-apps%2Ctop-in-apps%2Crelated-editorial-items&limit%5Bmerchandised-in-apps%5D=20&omit%5Bresource%5D=autos&meta=robots&sparseLimit%5Bapps%3Arelated-editorial-items%5D=20&sparseLimit%5Bapps%3Acustomers-also-bought-apps%5D=20&sparseLimit%5Bapps%3Adeveloper-other-apps%5D=20 HTTP/1.1
                                                                                                                                                                                                              Host: amp-api-edge.apps.apple.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Access-Control-Request-Method: GET
                                                                                                                                                                                                              Access-Control-Request-Headers: authorization
                                                                                                                                                                                                              Origin: https://apps.apple.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://apps.apple.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:53 UTC923INHTTP/1.1 204 No Content
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Server: daiquiri/5
                                                                                                                                                                                                              Access-Control-Allow-Origin: https://apps.apple.com
                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                              Access-Control-Allow-Headers: authorization
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE,OPTIONS,TRACE,CONNECT
                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                              X-Apple-Jingle-Correlation-Key: P56JRYNMJCX5UGQPTKTF2UWLDY
                                                                                                                                                                                                              X-Apple-Application-Site: pv
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                              x-daiquiri-instance: daiquiri:10001:daiquiri-all-shared-ext-79c4c747b-qfrng:7987:24RELEASE235:daiquiri-amp-kubernetes-shared-ext-ak8s-prod-pv4-amp-daiquiri-ingress-prod
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:53 GMT
                                                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                                                              x-cdn: fsly
                                                                                                                                                                                                              X-Served-By: cache-lga21925-LGA
                                                                                                                                                                                                              X-Cache: MISS
                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                              X-Timer: S1731335814.843887,VS0,VE89
                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              47192.168.2.1649819151.101.195.64436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:54 UTC1687OUTGET /v1/catalog/us/apps/1565481562?l=en-us&platform=web&additionalPlatforms=appletv%2Cipad%2Ciphone%2Cmac%2CrealityDevice&extend=customPromotionalText%2CcustomScreenshotsByType%2CcustomVideoPreviewsByType%2Cdescription%2CdeveloperInfo%2CdistributionKind%2CeditorialVideo%2CfileSizeByDevice%2CmessagesScreenshots%2Cprivacy%2CprivacyPolicyUrl%2CrequirementsByDeviceFamily%2CsellerInfo%2CsupportURLForLanguage%2CversionHistory%2CwebsiteUrl%2CvideoPreviewsByType&include=app-events%2Cgenres%2Cdeveloper%2Creviews%2Cmerchandised-in-apps%2Ccustomers-also-bought-apps%2Cdeveloper-other-apps%2Ctop-in-apps%2Crelated-editorial-items&limit%5Bmerchandised-in-apps%5D=20&omit%5Bresource%5D=autos&meta=robots&sparseLimit%5Bapps%3Arelated-editorial-items%5D=20&sparseLimit%5Bapps%3Acustomers-also-bought-apps%5D=20&sparseLimit%5Bapps%3Adeveloper-other-apps%5D=20 HTTP/1.1
                                                                                                                                                                                                              Host: amp-api-edge.apps.apple.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              authorization: Bearer eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6IlU4UlRZVjVaRFMifQ.eyJpc3MiOiI3TktaMlZQNDhaIiwiaWF0IjoxNzMwMjQ3MDgwLCJleHAiOjE3Mzc1MDQ2ODAsInJvb3RfaHR0cHNfb3JpZ2luIjpbImFwcGxlLmNvbSJdfQ.mpNxadev5XdyvEmmOPa8Q-LQd_YM_UrKXC8A4ZJW0eQpvth85jNdz6XsVxELjFU0rus9_t861PYATof7pi9zgQ
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Origin: https://apps.apple.com
                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://apps.apple.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:55 UTC1356INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 659695
                                                                                                                                                                                                              Server: daiquiri/5
                                                                                                                                                                                                              Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                              x-apple-jingle-correlation-key: G6LZ2MEO7CLM6YJFW62YF375SE
                                                                                                                                                                                                              x-apple-request-uuid: 37979d30-8ef8-96cf-6125-b7b582effd91
                                                                                                                                                                                                              b3: 37979d308ef896cf6125b7b582effd91-b4790578bb993c71
                                                                                                                                                                                                              x-b3-traceid: 37979d308ef896cf6125b7b582effd91
                                                                                                                                                                                                              x-b3-spanid: b4790578bb993c71
                                                                                                                                                                                                              apple-seq: 0.0
                                                                                                                                                                                                              apple-tk: false
                                                                                                                                                                                                              apple-originating-system: MZStorePlatform
                                                                                                                                                                                                              X-Apple-Application-Site: PV00-RDC
                                                                                                                                                                                                              X-Apple-Application-Instance: 10001
                                                                                                                                                                                                              x-responding-instance: MZStorePlatform:10001:::
                                                                                                                                                                                                              access-control-allow-origin: https://apps.apple.com
                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                              apple-timing-app: 87 ms
                                                                                                                                                                                                              Cache-Control: max-age=900, public, no-transform
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                              x-daiquiri-instance: daiquiri:10001:daiquiri-cluster-57f8cbf8df-h4svz:7987:24RELEASE235:daiquiri-amp-kubernetes-shared-cluster-ak8s-prod-pv4-amp-core-services-apps-rdc-prod
                                                                                                                                                                                                              x-daiquiri-instance: daiquiri:10001:daiquiri-all-shared-ext-79c4c747b-zx7ns:7987:24RELEASE235:daiquiri-amp-kubernetes-shared-ext-ak8s-prod-pv4-amp-daiquiri-ingress-prod
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:55 GMT
                                                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                                                              x-cdn: fsly
                                                                                                                                                                                                              X-Served-By: cache-lga21985-LGA
                                                                                                                                                                                                              X-Cache: MISS
                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                              X-Timer: S1731335815.527774,VS0,VE610
                                                                                                                                                                                                              2024-11-11 14:36:55 UTC114INData Raw: 56 61 72 79 3a 20 4f 72 69 67 69 6e 2c 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 2c 20 4f 72 69 67 69 6e 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: Vary: Origin, Accept-Encoding, Originalt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                              2024-11-11 14:36:55 UTC1378INData Raw: 7b 22 64 61 74 61 22 3a 5b 7b 22 69 64 22 3a 22 31 35 36 35 34 38 31 35 36 32 22 2c 22 74 79 70 65 22 3a 22 61 70 70 73 22 2c 22 68 72 65 66 22 3a 22 2f 76 31 2f 63 61 74 61 6c 6f 67 2f 75 73 2f 61 70 70 73 2f 31 35 36 35 34 38 31 35 36 32 3f 6c 3d 65 6e 2d 55 53 22 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 64 69 73 74 72 69 62 75 74 69 6f 6e 4b 69 6e 64 22 3a 22 41 50 50 5f 53 54 4f 52 45 22 2c 22 73 75 70 70 6f 72 74 73 41 72 63 61 64 65 22 3a 66 61 6c 73 65 2c 22 66 61 6d 69 6c 79 53 68 61 72 65 45 6e 61 62 6c 65 64 44 61 74 65 22 3a 22 30 30 30 31 2d 30 34 2d 32 33 54 30 30 3a 30 30 3a 30 30 5a 22 2c 22 69 73 46 69 72 73 74 50 61 72 74 79 48 69 64 65 61 62 6c 65 41 70 70 22 3a 66 61 6c 73 65 2c 22 70 72 69 76 61 63 79 22 3a 7b 22 70 72 69 76 61
                                                                                                                                                                                                              Data Ascii: {"data":[{"id":"1565481562","type":"apps","href":"/v1/catalog/us/apps/1565481562?l=en-US","attributes":{"distributionKind":"APP_STORE","supportsArcade":false,"familyShareEnabledDate":"0001-04-23T00:00:00Z","isFirstPartyHideableApp":false,"privacy":{"priva
                                                                                                                                                                                                              2024-11-11 14:36:55 UTC1378INData Raw: 6f 75 6e 74 4c 69 73 74 22 3a 5b 31 31 34 2c 32 32 2c 38 34 2c 34 31 37 2c 32 38 33 31 5d 2c 22 61 72 69 61 4c 61 62 65 6c 46 6f 72 52 61 74 69 6e 67 73 22 3a 22 34 2e 37 20 73 74 61 72 73 22 7d 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 73 2e 61 70 70 6c 65 2e 63 6f 6d 2f 75 73 2f 61 70 70 2f 6a 65 74 70 61 63 6b 2d 66 6f 72 2d 77 6f 72 64 70 72 65 73 73 2f 69 64 31 35 36 35 34 38 31 35 36 32 22 2c 22 6e 61 6d 65 22 3a 22 4a 65 74 70 61 63 6b 20 66 6f 72 20 57 6f 72 64 50 72 65 73 73 22 2c 22 67 65 6e 72 65 44 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 50 72 6f 64 75 63 74 69 76 69 74 79 22 2c 22 69 73 50 72 65 6f 72 64 65 72 22 3a 66 61 6c 73 65 2c 22 61 72 74 69 73 74 4e 61 6d 65 22 3a 22 41 75 74 6f 6d 61 74 74 69 63 22 2c 22 72 65 76 69 65
                                                                                                                                                                                                              Data Ascii: ountList":[114,22,84,417,2831],"ariaLabelForRatings":"4.7 stars"},"url":"https://apps.apple.com/us/app/jetpack-for-wordpress/id1565481562","name":"Jetpack for WordPress","genreDisplayName":"Productivity","isPreorder":false,"artistName":"Automattic","revie
                                                                                                                                                                                                              2024-11-11 14:36:55 UTC1378INData Raw: 6f 72 20 e2 80 94 20 77 65 e2 80 99 72 65 20 79 6f 75 72 20 70 61 72 74 6e 65 72 20 61 6e 64 20 63 68 65 65 72 69 6e 67 20 73 71 75 61 64 21 29 5c 6e 5c 6e 41 4e 41 4c 59 54 49 43 53 20 26 20 49 4e 53 49 47 48 54 53 5c 6e 5c 6e 43 68 65 63 6b 20 79 6f 75 72 20 77 65 62 73 69 74 65 e2 80 99 73 20 73 74 61 74 73 20 69 6e 20 72 65 61 6c 20 74 69 6d 65 20 74 6f 20 6b 65 65 70 20 74 72 61 63 6b 20 6f 66 20 74 68 65 20 61 63 74 69 76 69 74 79 20 6f 6e 20 79 6f 75 72 20 73 69 74 65 2e 5c 6e 54 72 61 63 6b 20 77 68 69 63 68 20 70 6f 73 74 73 20 61 6e 64 20 70 61 67 65 73 20 67 65 74 20 74 68 65 20 6d 6f 73 74 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 74 69 6d 65 20 62 79 20 65 78 70 6c 6f 72 69 6e 67 20 64 61 69 6c 79 2c 20 77 65 65 6b 6c 79 2c 20 6d 6f 6e 74 68
                                                                                                                                                                                                              Data Ascii: or were your partner and cheering squad!)\n\nANALYTICS & INSIGHTS\n\nCheck your websites stats in real time to keep track of the activity on your site.\nTrack which posts and pages get the most traffic over time by exploring daily, weekly, month
                                                                                                                                                                                                              2024-11-11 14:36:55 UTC1378INData Raw: 20 77 69 74 68 20 61 20 63 6f 6d 6d 75 6e 69 74 79 20 6f 66 20 77 72 69 74 65 72 73 20 69 6e 20 74 68 65 20 57 6f 72 64 50 72 65 73 73 2e 63 6f 6d 20 52 65 61 64 65 72 2e 20 45 78 70 6c 6f 72 65 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 74 6f 70 69 63 73 20 62 79 20 74 61 67 2c 20 64 69 73 63 6f 76 65 72 20 6e 65 77 20 61 75 74 68 6f 72 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2c 20 61 6e 64 20 66 6f 6c 6c 6f 77 20 74 68 65 20 6f 6e 65 73 20 77 68 6f 20 70 69 71 75 65 20 79 6f 75 72 20 69 6e 74 65 72 65 73 74 2e 5c 6e 48 61 6e 67 20 6f 6e 20 74 6f 20 74 68 65 20 70 6f 73 74 73 20 74 68 61 74 20 66 61 73 63 69 6e 61 74 65 20 79 6f 75 20 77 69 74 68 20 74 68 65 20 53 61 76 65 20 66 6f 72 20 6c 61 74 65 72 20 66 65 61 74 75 72 65 2e 5c 6e 5c
                                                                                                                                                                                                              Data Ascii: with a community of writers in the WordPress.com Reader. Explore thousands of topics by tag, discover new authors and organizations, and follow the ones who pique your interest.\nHang on to the posts that fascinate you with the Save for later feature.\n\
                                                                                                                                                                                                              2024-11-11 14:36:55 UTC1378INData Raw: 20 79 6f 75 20 68 61 76 65 20 66 65 65 64 62 61 63 6b 20 6f 6e 20 61 6e 79 20 6f 66 20 74 68 65 73 65 20 66 65 61 74 75 72 65 73 2c 20 77 65 27 64 20 6c 6f 76 65 20 74 6f 20 68 65 61 72 20 69 74 20 e2 80 93 20 72 65 61 63 68 20 6f 75 74 20 74 6f 20 75 73 20 61 74 20 6d 6f 62 69 6c 65 2d 73 75 70 70 6f 72 74 40 61 75 74 6f 6d 61 74 74 69 63 2e 63 6f 6d 21 22 2c 22 72 65 6c 65 61 73 65 44 61 74 65 22 3a 22 32 30 32 34 2d 31 30 2d 33 31 22 2c 22 72 65 6c 65 61 73 65 54 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 33 31 54 31 39 3a 32 37 3a 31 37 5a 22 7d 2c 7b 22 76 65 72 73 69 6f 6e 44 69 73 70 6c 61 79 22 3a 22 32 35 2e 34 2e 31 22 2c 22 72 65 6c 65 61 73 65 4e 6f 74 65 73 22 3a 22 54 68 72 65 65 20 74 68 69 6e 67 73 20 74 68 69 73 20 6d 6f 6e
                                                                                                                                                                                                              Data Ascii: you have feedback on any of these features, we'd love to hear it reach out to us at mobile-support@automattic.com!","releaseDate":"2024-10-31","releaseTimestamp":"2024-10-31T19:27:17Z"},{"versionDisplay":"25.4.1","releaseNotes":"Three things this mon
                                                                                                                                                                                                              2024-11-11 14:36:55 UTC1378INData Raw: 6e 67 73 20 3e 20 45 78 70 65 72 69 6d 65 6e 74 61 6c 20 46 65 61 74 75 72 65 73 2e 5c 6e 49 66 20 79 6f 75 20 68 61 76 65 20 66 65 65 64 62 61 63 6b 20 6f 6e 20 61 6e 79 20 6f 66 20 74 68 65 73 65 20 66 65 61 74 75 72 65 73 2c 20 77 65 27 64 20 6c 6f 76 65 20 74 6f 20 68 65 61 72 20 69 74 20 e2 80 93 20 72 65 61 63 68 20 6f 75 74 20 74 6f 20 75 73 20 61 74 20 6d 6f 62 69 6c 65 2d 73 75 70 70 6f 72 74 40 61 75 74 6f 6d 61 74 74 69 63 2e 63 6f 6d 21 22 2c 22 72 65 6c 65 61 73 65 44 61 74 65 22 3a 22 32 30 32 34 2d 31 30 2d 31 35 22 2c 22 72 65 6c 65 61 73 65 54 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 31 35 54 31 37 3a 32 37 3a 31 37 5a 22 7d 2c 7b 22 76 65 72 73 69 6f 6e 44 69 73 70 6c 61 79 22 3a 22 32 35 2e 33 22 2c 22 72 65 6c 65 61 73
                                                                                                                                                                                                              Data Ascii: ngs > Experimental Features.\nIf you have feedback on any of these features, we'd love to hear it reach out to us at mobile-support@automattic.com!","releaseDate":"2024-10-15","releaseTimestamp":"2024-10-15T17:27:17Z"},{"versionDisplay":"25.3","releas
                                                                                                                                                                                                              2024-11-11 14:36:55 UTC1378INData Raw: 6b 69 6e 67 20 72 69 67 68 74 21 22 2c 22 72 65 6c 65 61 73 65 44 61 74 65 22 3a 22 32 30 32 34 2d 30 37 2d 33 31 22 2c 22 72 65 6c 65 61 73 65 54 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 37 2d 33 31 54 31 37 3a 31 36 3a 30 35 5a 22 7d 2c 7b 22 76 65 72 73 69 6f 6e 44 69 73 70 6c 61 79 22 3a 22 32 35 2e 31 22 2c 22 72 65 6c 65 61 73 65 4e 6f 74 65 73 22 3a 22 57 65 20 66 69 78 65 64 20 61 20 72 61 72 65 20 62 75 67 20 74 68 61 74 20 6d 61 64 65 20 74 68 65 20 61 70 70 20 63 72 61 73 68 20 77 68 65 6e 20 74 72 61 73 68 69 6e 67 20 70 6f 73 74 73 2e 20 4f 6e 65 20 70 65 72 73 6f 6e e2 80 99 73 20 74 72 61 73 68 20 69 73 20 61 6e 6f 74 68 65 72 20 70 65 72 73 6f 6e e2 80 99 73 e2 80 a6 20 73 74 69 6c 6c 20 74 72 61 73 68 2c 20 77 65 20 67 75 65 73
                                                                                                                                                                                                              Data Ascii: king right!","releaseDate":"2024-07-31","releaseTimestamp":"2024-07-31T17:16:05Z"},{"versionDisplay":"25.1","releaseNotes":"We fixed a rare bug that made the app crash when trashing posts. One persons trash is another persons still trash, we gues
                                                                                                                                                                                                              2024-11-11 14:36:55 UTC1378INData Raw: 20 61 64 64 65 64 20 61 20 53 75 62 73 63 72 69 62 65 72 73 20 74 61 62 20 73 6f 20 79 6f 75 20 63 61 6e 20 62 65 74 74 65 72 20 61 6e 61 6c 79 7a 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 79 6f 75 72 20 73 69 74 65 20 73 75 62 73 63 72 69 62 65 72 73 2e 20 50 6c 65 61 73 65 20 6c 69 6b 65 20 61 6e 64 20 73 75 62 73 63 72 69 62 65 2e 5c 6e 5c 6e 57 65 20 66 69 78 65 64 20 6d 75 6c 74 69 70 6c 65 20 69 73 73 75 65 73 20 77 69 74 68 20 70 6f 73 74 20 73 79 6e 63 69 6e 67 2c 20 6c 69 6b 65 20 70 6f 73 74 73 20 6e 6f 74 20 6c 6f 61 64 69 6e 67 20 77 68 65 6e 20 74 68 65 20 61 70 70 20 6f 70 65 6e 73 20 61 6e 64 20 6e 6f 74 20 73 68 6f 77 69 6e 67 20 75 70 20 69 6e 20 74 68 65 20 72 69 67 68 74 20 73 74 61 74 75 73 20 74 61 62 2e 20 41 20 70
                                                                                                                                                                                                              Data Ascii: added a Subscribers tab so you can better analyze information about your site subscribers. Please like and subscribe.\n\nWe fixed multiple issues with post syncing, like posts not loading when the app opens and not showing up in the right status tab. A p
                                                                                                                                                                                                              2024-11-11 14:36:55 UTC1378INData Raw: 61 7a 69 6e 67 6c 79 2c 20 74 68 61 74 e2 80 99 73 20 74 68 65 20 73 61 6d 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 65 20 68 61 76 65 20 6f 6e 20 6f 75 72 20 6c 75 67 67 61 67 65 2e 29 5c 6e 5c 6e 50 65 6e 64 69 6e 67 20 70 6f 73 74 73 20 6e 6f 77 20 68 61 76 65 20 63 6c 65 61 72 65 72 20 77 6f 72 6b 66 6c 6f 77 73 20 66 6f 72 20 61 64 6d 69 6e 73 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 57 65 20 61 6c 73 6f 20 75 70 64 61 74 65 64 20 74 68 65 20 73 75 63 63 65 73 73 20 76 69 65 77 20 66 6f 72 20 70 75 62 6c 69 73 68 65 64 20 70 6f 73 74 73 2e 20 49 74 e2 80 99 73 20 6e 6f 77 20 65 61 73 69 65 72 20 74 6f 20 53 68 61 72 65 20 61 6e 64 20 42 6c 61 7a 65 20 61 20 70 6f 73 74 2e 5c 6e 5c 6e 43 68 61 6e 67 65 64 20 79 6f 75 72 20 6d 69 6e
                                                                                                                                                                                                              Data Ascii: azingly, thats the same combination we have on our luggage.)\n\nPending posts now have clearer workflows for admins and contributors. We also updated the success view for published posts. Its now easier to Share and Blaze a post.\n\nChanged your min


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              48192.168.2.1649836151.101.131.64436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:56 UTC1210OUTGET /v1/catalog/us/apps/1565481562?l=en-us&platform=web&additionalPlatforms=appletv%2Cipad%2Ciphone%2Cmac%2CrealityDevice&extend=customPromotionalText%2CcustomScreenshotsByType%2CcustomVideoPreviewsByType%2Cdescription%2CdeveloperInfo%2CdistributionKind%2CeditorialVideo%2CfileSizeByDevice%2CmessagesScreenshots%2Cprivacy%2CprivacyPolicyUrl%2CrequirementsByDeviceFamily%2CsellerInfo%2CsupportURLForLanguage%2CversionHistory%2CwebsiteUrl%2CvideoPreviewsByType&include=app-events%2Cgenres%2Cdeveloper%2Creviews%2Cmerchandised-in-apps%2Ccustomers-also-bought-apps%2Cdeveloper-other-apps%2Ctop-in-apps%2Crelated-editorial-items&limit%5Bmerchandised-in-apps%5D=20&omit%5Bresource%5D=autos&meta=robots&sparseLimit%5Bapps%3Arelated-editorial-items%5D=20&sparseLimit%5Bapps%3Acustomers-also-bought-apps%5D=20&sparseLimit%5Bapps%3Adeveloper-other-apps%5D=20 HTTP/1.1
                                                                                                                                                                                                              Host: amp-api-edge.apps.apple.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: geo=US
                                                                                                                                                                                                              2024-11-11 14:36:56 UTC739INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              Server: daiquiri/5
                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                              X-Apple-Jingle-Correlation-Key: UCOAMVRZMJATNAADAAB4HRTGQ4
                                                                                                                                                                                                              X-Apple-Application-Site: pv
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                              x-daiquiri-instance: daiquiri:10001:daiquiri-all-shared-ext-79c4c747b-qfrng:7987:24RELEASE235:daiquiri-amp-kubernetes-shared-ext-ak8s-prod-pv4-amp-daiquiri-ingress-prod
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:56 GMT
                                                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                                                              x-cdn: fsly
                                                                                                                                                                                                              X-Served-By: cache-lga21954-LGA
                                                                                                                                                                                                              X-Cache: MISS
                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                              X-Timer: S1731335816.207175,VS0,VE86
                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              49192.168.2.1649870192.0.78.124436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:57 UTC736OUTGET /abegg-co-ag-proposal/ HTTP/1.1
                                                                                                                                                                                                              Host: henrybodmerabeggco.wordpress.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: tk_ai=dlLnwRHVNZvfjHxwP4CZmSK6
                                                                                                                                                                                                              2024-11-11 14:36:57 UTC396INHTTP/1.1 410 Gone
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:57 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                                                                                                              Host-Header: WordPress.com
                                                                                                                                                                                                              Vary: accept, content-type, cookie
                                                                                                                                                                                                              X-ac: 1.jfk _dfw MISS
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-11-11 14:36:57 UTC973INData Raw: 34 30 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 66 6f 63 75 73 3d 22 66 61 6c 73 65 22 3e 3c 68 65 61 64 20 70 72 6f 66 69 6c 65 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 48 61 6e 64 68 65 6c 64 46 72 69 65 6e 64 6c 79 22 20 63 6f 6e 74 65 6e 74 3d 22 54 72 75
                                                                                                                                                                                                              Data Ascii: 40e<!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml" lang="en" data-placeholder-focus="false"><head profile="http://gmpg.org/xfn/11"><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="HandheldFriendly" content="Tru
                                                                                                                                                                                                              2024-11-11 14:36:57 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 68 34 2f 74 61 62 73 2f 69 6d 61 67 65 73 2f 77 70 63 6f 6d 2d 6c 6f 67 6f 2d 31 34 34 2e 70 6e 67 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 0d 0a 31 30 30 33 0d 0a 69 63 61 74 69 6f 6e 2d 54 69 6c 65 43 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 37 34 61 32 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 57 6f 72 64 50 72 65 73 73 2e 63 6f 6d 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 41 70 70 6c 69 63 61 74 69 6f 6e 2d 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 41 75 74 6f 6d 61 74 74 69 63 49 6e 63 2e 57 6f 72 64 50 72 65 73 73 2e 63 6f 6d 5f
                                                                                                                                                                                                              Data Ascii: content/themes/h4/tabs/images/wpcom-logo-144.png"/><meta name="msappl1003ication-TileColor" content="#0074a2"/><meta name="application-name" content="WordPress.com"/><meta name="msApplication-PackageFamilyName" content="AutomatticInc.WordPress.com_
                                                                                                                                                                                                              2024-11-11 14:36:57 UTC1369INData Raw: 6c 6f 61 64 20 21 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0a 09 09 09 09 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 3b 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 6f 6c 64 6f 6e 6c 6f 61 64 28 29 3b 0a 09 09 09 09 09 66 75 6e 63 28 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 09 2f 2a 20 5d 5d 3e 20 2a 2f 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73
                                                                                                                                                                                                              Data Ascii: load != 'function') {window.onload = func;} else {window.onload = function () {oldonload();func();}}}/* ... */</script><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https
                                                                                                                                                                                                              2024-11-11 14:36:57 UTC1369INData Raw: 34 30 5c 75 64 63 36 65 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 64 62 34 30 5c 75 64 63 37 66 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 65 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 37 66 22 29 3b 63 61 73 65 22 65 6d 6f 6a 69 22 3a 72 65 74 75 72 6e 21 6e 28 65 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66
                                                                                                                                                                                                              Data Ascii: 40\udc6e\udb40\udc67\udb40\udc7f","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!n(e,"\ud83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f
                                                                                                                                                                                                              2024-11-11 14:36:57 UTC1369INData Raw: 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 72 29 2c 7b 6e 61 6d 65 3a 22 77 70 54 65 73 74 45 6d 0d 0a 38 30 30 30 0d 0a 6f 6a 69 53 75 70 70 6f 72 74 73 22 7d 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 61 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e
                                                                                                                                                                                                              Data Ascii: text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEm8000ojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.
                                                                                                                                                                                                              2024-11-11 14:36:57 UTC1369INData Raw: 68 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 32 35 36 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 0a 09 09 09 76 61 72 20 61 6e 6f 6e 49 64 20 3d 20 62 74 6f 61 28 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 20 53 74 72 69 6e 67 2c 20 72 61 6e 64 6f 6d 42 79 74 65 73 20 29 20 29 3b 0a 09 09 09 76 61 72 20 64 61 74 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 09 09 09 64 61 74 65 2e 73 65 74 46 75 6c 6c 59 65 61 72 28 20 64 61 74 65 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 20 2b 20 35 20 29 3b 0a 09 09 09 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 0a 09 09 09 09 27 74 6b 5f 61 69 3d 27 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 20 61 6e 6f 6e 49 64 20 29 0a 09 09 09 09 2b 20 27 3b 20 64 6f
                                                                                                                                                                                                              Data Ascii: h.random() * 256 );}}var anonId = btoa( String.fromCharCode.apply( String, randomBytes ) );var date = new Date();date.setFullYear( date.getFullYear() + 5 );document.cookie ='tk_ai=' + encodeURIComponent( anonId )+ '; do
                                                                                                                                                                                                              2024-11-11 14:36:57 UTC1369INData Raw: 48 50 76 4c 30 59 3d 26 63 73 73 6d 69 6e 69 66 79 3d 79 65 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 6a 65 74 70 61 63 6b 2d 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 73 2d 73 74 79 6c 65 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 2e 6a 65 74 70 61 63 6b 2d 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 73 5f 5f 73 65 72 76 69 63 65 73 2d 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 67 61 70 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 35 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 6a 65 74 70 61 63 6b 2d 73 68 61
                                                                                                                                                                                                              Data Ascii: HPvL0Y=&cssminify=yes' type='text/css' media='all' /><style id='jetpack-sharing-buttons-style-inline-css'>.jetpack-sharing-buttons__services-list{display:flex;flex-direction:row;flex-wrap:wrap;gap:0;list-style-type:none;margin:5px;padding:0}.jetpack-sha
                                                                                                                                                                                                              2024-11-11 14:36:57 UTC1369INData Raw: 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 55 62 75 6e 74 75 2c 43 61 6e 74 61 72 65 6c 6c 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 2d 2d 66 6f 6e 74 2d 62 61 73 65 2d 64 65 66 61 75 6c 74 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 55 62 75 6e 74 75 2c 43 61 6e 74 61 72 65 6c 6c 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 27
                                                                                                                                                                                                              Data Ascii: ,BlinkMacSystemFont,"Segoe UI",Roboto,Oxygen-Sans,Ubuntu,Cantarell,"Helvetica Neue",sans-serif; --font-base-default: -apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,Oxygen-Sans,Ubuntu,Cantarell,"Helvetica Neue",sans-serif;}</style><link crossorigin='
                                                                                                                                                                                                              2024-11-11 14:36:57 UTC1369INData Raw: 6e 66 6f 6c 64 42 61 72 22 3a 22 45 78 70 61 6e 64 20 74 68 69 73 20 62 61 72 22 7d 7d 3b 0a 2f 2a 20 5d 5d 3e 20 2a 2f 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 69 64 3d 22 6a 65 74 70 61 63 6b 2d 6d 75 2d 77 70 63 6f 6d 2d 73 65 74 74 69 6e 67 73 2d 6a 73 2d 62 65 66 6f 72 65 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 76 61 72 20 4a 45 54 50 41 43 4b 5f 4d 55 5f 57 50 43 4f 4d 5f 53 45 54 54 49 4e 47 53 20 3d 20 7b 22 61 73 73 65 74 73 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 31 2e 77 70 2e 63 6f 6d 5c 2f 77 70 2d 63 6f 6e 74 65 6e 74 5c 2f 6d 75 2d 70 6c 75 67 69 6e 73 5c 2f 6a 65 74 70 61 63 6b 2d 6d 75 2d 77 70 63 6f 6d 2d 70 6c 75 67 69 6e 5c
                                                                                                                                                                                                              Data Ascii: nfoldBar":"Expand this bar"}};/* ... */</script><script type="text/javascript" id="jetpack-mu-wpcom-settings-js-before">/* <![CDATA[ */var JETPACK_MU_WPCOM_SETTINGS = {"assetsUrl":"https:\/\/s1.wp.com\/wp-content\/mu-plugins\/jetpack-mu-wpcom-plugin\
                                                                                                                                                                                                              2024-11-11 14:36:57 UTC1369INData Raw: 20 20 20 20 20 20 20 63 6f 6e 73 74 20 70 61 72 65 6e 74 20 3d 20 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 70 61 72 65 6e 74 54 61 67 4e 61 6d 65 20 3d 20 70 61 72 65 6e 74 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 63 6f 6e 64 69 74 69 6f 6e 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 70 61 72 65 6e 74 54 61 67 4e 61 6d 65 20 3d 3d 3d 20 27 6c 69 27 20 3f 20 70 61 72 65 6e 74 20 3a 20 65 6c 65 6d 65 6e 74 29 2e 72 65 6d 6f 76 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a
                                                                                                                                                                                                              Data Ascii: const parent = element.parentNode; const parentTagName = parent.tagName.toLowerCase(); if ( condition ) { (parentTagName === 'li' ? parent : element).remove(); } }); } /** *


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              50192.168.2.1649886192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:58 UTC943OUTGET /_static/??-eJyN0FFOwzAMBuALYaxVwMQD4ixp6rVmThzF6abdHq8DJmBUvER28n9WEjwWiJob5YZphiLzyNkwaiXfTyU09ESigQMJJY/dR7M7vM2OxQ30falkBr4mnhO0yaGtOVfn0SC8J+/sx86FMmZt7Nq+irWZlXrR0ctxGXht19BICqIxNNb8rYGdBK6/6KeTkIcS4h77mWXAHA5g7ST0X7BTbVT/MJf/w+kBl3M421vvuOY+EhjyqU1emPBAy+1f08tm2z0/bTfdY/f2Dk2+v38=&cssminify=yes HTTP/1.1
                                                                                                                                                                                                              Host: s2.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              Origin: https://henrybodmerabeggco.wordpress.com
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Range: bytes=190969-190969
                                                                                                                                                                                                              If-Range: "6718b05c-33924"
                                                                                                                                                                                                              2024-11-11 14:36:58 UTC487INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:58 GMT
                                                                                                                                                                                                              Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                              Content-Length: 211236
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Last-Modified: Wed, 23 Oct 2024 08:14:20 GMT
                                                                                                                                                                                                              Etag: "6718b05c-33924"
                                                                                                                                                                                                              Expires: Tue, 11 Nov 2025 14:36:33 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dfw BYPASS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 2
                                                                                                                                                                                                              2024-11-11 14:36:58 UTC882INData Raw: 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 6c 69 67 68 74 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 6c 69 67 68 74 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 69 74 65 6d 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 6c 69 67 68 74 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 70 6c 61 79 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 64 61 72 6b 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 69 74 65 6d 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 63 61 70 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 62 62 70 2d 73 74
                                                                                                                                                                                                              Data Ascii: .wp-playlist-light{color:#000}.wp-playlist-light .wp-playlist-item{color:#333}.wp-playlist-light .wp-playlist-playing{background:#fff;color:#000}.wp-playlist-dark .wp-playlist-item .wp-playlist-caption{color:#fff}.wp-playlist-caption{display:block}.bbp-st
                                                                                                                                                                                                              2024-11-11 14:36:58 UTC1369INData Raw: 2c 30 2c 2e 31 35 29 2c 30 20 33 70 78 20 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 35 29 2c 30 20 33 70 78 20 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 35 29 2c 30 20 33 70 78 20 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 64 69 76 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 73 2d 6f 76 65 72 6c 61 79 20 64 69 76 2e 69 6e 6e 65 72 20 61 20 69 6d 67 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 32 35 70 78 3b 77 69 64 74 68 3a 32 35 70 78 3b 6d 61 72 67 69 6e 3a 32 70 78 20
                                                                                                                                                                                                              Data Ascii: ,0,.15),0 3px 8px rgba(0,0,0,.1);-moz-box-shadow:0 0 2px rgba(0,0,0,.15),0 3px 8px rgba(0,0,0,.1);box-shadow:0 0 2px rgba(0,0,0,.15),0 3px 8px rgba(0,0,0,.1)}div.comment-likes-overlay div.inner a img{text-decoration:none;height:25px;width:25px;margin:2px
                                                                                                                                                                                                              2024-11-11 14:36:58 UTC1369INData Raw: 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 73 2d 6f 76 65 72 6c 61 79 20 73 70 61 6e 2e 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 33 70 78 20 30 20 31 70 78 7d 61 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 32 65 61 32 63 63 3b 63 6f 6e 74 65 6e 74 3a 27 5c 66 34 30 38 27 3b 77 69 64 74 68 3a 31 36 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 61 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 2d 6c 69 6e 6b 2e 6c 6f 61 64 69 6e 67 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 32 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 32 73
                                                                                                                                                                                                              Data Ascii: comment-likes-overlay span.icon{color:#fff;height:100%;margin:0;padding:3px 0 1px}a.comment-like-link:before{color:#2ea2cc;content:'\f408';width:16px;display:inline-block}a.comment-like-link.loading{-webkit-transition:opacity 2s;-moz-transition:opacity 2s
                                                                                                                                                                                                              2024-11-11 14:36:58 UTC1369INData Raw: 6c 69 64 65 72 2d 6e 61 76 20 2e 70 6f 73 69 74 69 6f 6e 20 65 6d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 30 20 33 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 30 70 78 3b 63 6f 6c 6f 72 3a 23 62 62 62 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 64 69 76 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 73 2d 6f 76 65 72 6c 61 79 20 64 69 76 20 2e 73 6c 69 64 65 72 2d 6e 61 76 20 2e 70 6f 73 69 74 69 6f 6e 20 2e 6f 6e 7b 63 6f 6c 6f 72 3a 23 31 65 38 63 62 65 7d 64 69 76 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 73 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 70 6f
                                                                                                                                                                                                              Data Ascii: lider-nav .position em{display:inline-block;padding:0 3px;font-size:30px;line-height:40px;color:#bbb;cursor:pointer}div.comment-likes-overlay div .slider-nav .position .on{color:#1e8cbe}div.comment-likes-overlay .swipe{overflow:hidden;visibility:hidden;po
                                                                                                                                                                                                              2024-11-11 14:36:58 UTC1369INData Raw: 78 50 58 35 6a 44 52 59 39 75 72 73 41 45 43 67 45 4d 70 6c 41 54 6a 78 42 78 53 4f 51 73 4c 4f 73 6e 7a 77 79 4d 48 6d 35 48 73 49 4b 44 47 47 37 43 43 54 46 48 4c 48 78 36 6f 61 74 38 75 53 38 36 72 52 42 45 6a 56 2f 32 6d 4b 36 52 6e 59 5a 46 76 49 46 72 49 6a 39 6c 44 71 31 62 7a 5a 6c 57 50 4d 4d 62 63 6c 50 75 79 68 74 71 57 7a 4a 2b 59 34 75 53 33 43 64 35 59 56 62 6a 45 6b 65 32 48 57 73 7a 6a 35 61 79 4b 34 61 58 35 49 44 2f 37 63 6d 35 46 4e 78 47 35 70 6b 6c 6f 70 48 36 67 56 4b 39 46 35 73 6e 4b 58 79 77 31 38 43 64 2b 61 38 39 4b 78 74 78 68 6a 39 79 76 6a 6d 30 65 4e 70 6a 59 47 42 67 5a 6f 42 67 47 51 5a 47 42 68 43 34 41 75 51 78 67 76 6b 73 44 44 75 41 74 42 61 44 41 70 44 46 78 61 44 77 6b 66 4d 54 35 79 66 4a 54 32 71 66 4f 62 35 77 66
                                                                                                                                                                                                              Data Ascii: xPX5jDRY9ursAECgEMplATjxBxSOQsLOsnzwyMHm5HsIKDGG7CCTFHLHx6oat8uS86rRBEjV/2mK6RnYZFvIFrIj9lDq1bzZlWPMMbclPuyhtqWzJ+Y4uS3Cd5YVbjEke2HWszj5ayK4aX5ID/7cm5FNxG5pklopH6gVK9F5snKXyw18Cd+a89Kxtxhj9yvjm0eNpjYGBgZoBgGQZGBhC4AuQxgvksDDuAtBaDApDFxaDwkfMT5yfJT2qfOb5wf
                                                                                                                                                                                                              2024-11-11 14:36:58 UTC1369INData Raw: 56 57 5a 46 6f 66 54 4e 52 50 68 6f 47 64 62 57 49 30 57 78 4d 6d 32 68 79 6f 31 41 6a 46 77 6c 79 48 68 31 6e 64 6d 4a 6a 79 49 6b 74 5a 68 33 6e 39 51 52 78 4a 4d 5a 42 52 51 57 46 51 7a 39 43 67 2b 46 47 37 6a 74 36 61 4e 33 6f 30 65 73 4f 71 62 63 48 48 39 33 56 45 5a 35 32 32 66 44 70 75 7a 6f 36 70 45 52 58 34 6d 43 66 4d 71 44 77 69 6f 4a 52 76 7a 4b 59 69 4e 36 34 5a 36 66 74 6e 6a 35 38 62 55 65 34 59 39 65 6a 75 31 6c 39 4f 4b 51 5a 32 6e 2f 51 64 77 59 33 72 51 37 39 30 54 38 42 38 68 6c 51 42 68 41 50 76 59 49 68 68 42 55 52 72 68 7a 43 45 43 66 73 53 6e 2f 51 50 35 67 2b 6b 32 6a 62 4f 49 53 30 48 50 53 31 30 67 2b 78 4a 50 7a 42 4f 2f 59 64 39 47 55 32 4a 44 52 4c 73 6b 45 30 42 48 45 30 45 6e 4e 5a 52 57 58 6e 71 6a 4e 6f 31 63 35 54 75 50
                                                                                                                                                                                                              Data Ascii: VWZFofTNRPhoGdbWI0WxMm2hyo1AjFwlyHh1ndmJjyIktZh3n9QRxJMZBRQWFQz9Cg+FG7jt6aN3o0esOqbcHH93VEZ522fDpuzo6pERX4mCfMqDwioJRvzKYiN64Z6ftnj58bUe4Y9eju1l9OKQZ2n/QdwY3rQ790T8B8hlQBhAPvYIhhBURrhzCECfsSn/QP5g+k2jbOIS0HPS10g+xJPzBO/Yd9GU2JDRLskE0BHE0EnNZRWXnqjNo1c5TuP
                                                                                                                                                                                                              2024-11-11 14:36:58 UTC1369INData Raw: 72 39 65 39 67 32 50 74 6c 55 70 48 43 50 2b 32 5a 6c 36 50 30 78 47 65 6d 75 57 57 38 72 45 44 66 7a 75 4e 48 50 76 51 4f 69 61 49 37 54 69 6d 50 30 51 4f 63 62 57 75 78 75 61 69 71 32 35 52 7a 73 73 63 43 6d 53 46 30 75 37 43 51 49 2f 4c 67 42 37 2f 45 64 56 41 52 4a 4b 74 51 48 41 46 77 65 76 79 57 63 4d 68 57 50 49 77 76 53 41 41 74 77 61 59 58 35 52 65 78 61 32 43 44 57 5a 6f 49 78 63 4f 57 57 32 78 75 41 37 4c 4d 56 6c 70 57 38 61 56 7a 31 49 65 2f 77 30 68 4f 38 67 4a 63 71 61 73 62 4e 6f 39 4e 7a 64 64 39 6f 4c 58 35 36 71 71 76 50 71 58 34 32 65 30 7a 51 6a 64 67 47 2f 34 63 30 62 74 77 69 31 74 34 37 65 46 72 31 78 71 6e 6c 71 7a 58 4b 70 63 4f 54 37 66 30 76 33 2b 4f 38 66 75 36 68 31 2b 6e 2b 68 76 71 65 4a 33 72 4a 43 7a 38 39 37 61 4b 4a 62
                                                                                                                                                                                                              Data Ascii: r9e9g2PtlUpHCP+2Zl6P0xGemuWW8rEDfzuNHPvQOiaI7TimP0QOcbWuxuaiq25RzsscCmSF0u7CQI/LgB7/EdVARJKtQHAFwevyWcMhWPIwvSAAtwaYX5Rexa2CDWZoIxcOWW2xuA7LMVlpW8aVz1Ie/w0hO8gJcqasbNo9Nzdd9oLX56qqvPqX42e0zQjdgG/4c0btwi1t47eFr1xqnlqzXKpcOT7f0v3+O8fu6h1+n+hvqeJ3rJCz897aKJb
                                                                                                                                                                                                              2024-11-11 14:36:58 UTC1369INData Raw: 38 73 5a 75 79 2f 7a 68 56 33 35 73 65 52 2f 38 74 66 4f 32 57 34 6f 38 4f 62 6e 6d 7a 4c 6a 6c 7a 79 79 67 6f 32 6c 6b 68 70 4c 45 36 7a 4a 2b 69 48 55 49 4c 58 73 4b 56 59 79 41 57 51 49 59 69 2b 41 47 72 4d 56 48 72 42 71 63 6e 4c 55 62 64 56 62 5a 4b 68 31 6e 4e 45 78 69 30 47 6c 45 4a 51 49 41 43 53 77 6b 52 2b 76 47 7a 6b 4a 54 32 77 65 4d 58 6e 53 63 4b 48 75 2f 69 32 68 53 64 55 65 50 66 6b 42 59 36 7a 52 5a 48 68 71 50 4b 4f 47 70 30 6d 47 4f 67 69 6e 45 5a 38 33 38 43 6d 2f 61 55 4a 74 66 66 76 34 75 74 6f 4a 41 78 76 77 38 63 65 4f 35 70 55 47 63 6c 65 36 53 65 2b 52 6f 2f 68 59 71 63 56 65 34 70 67 33 6c 63 79 41 7a 6e 77 49 47 4e 55 6b 34 46 45 54 61 59 32 64 67 72 71 30 2f 51 45 4f 56 6d 6e 41 48 7a 63 46 4f 64 61 7a 6c 41 35 44 66 39 4c 31
                                                                                                                                                                                                              Data Ascii: 8sZuy/zhV35seR/8tfO2W4o8ObnmzLjlzyygo2lkhpLE6zJ+iHUILXsKVYyAWQIYi+AGrMVHrBqcnLUbdVbZKh1nNExi0GlEJQIACSwkR+vGzkJT2weMXnScKHu/i2hSdUePfkBY6zRZHhqPKOGp0mGOginEZ838Cm/aUJtffv4utoJAxvw8ceO5pUGcle6Se+Ro/hYqcVe4pg3lcyAznwIGNUk4FETaY2dgrq0/QEOVmnAHzcFOdazlA5Df9L1
                                                                                                                                                                                                              2024-11-11 14:36:58 UTC1369INData Raw: 31 52 76 39 71 39 2f 6b 41 6b 77 46 61 67 50 77 6f 50 49 39 41 46 30 63 70 59 4e 46 59 56 6f 58 30 65 44 63 58 5a 58 66 31 72 77 70 56 78 48 41 76 5a 63 4b 57 31 71 74 49 61 74 74 6f 47 2f 79 7a 30 56 30 6e 2f 6d 32 33 6d 4b 69 73 32 69 48 45 74 74 76 6c 45 53 78 77 62 66 4c 49 76 48 70 43 31 4f 43 44 36 6f 72 49 4d 6f 38 37 2b 63 66 43 66 53 31 33 68 6c 6d 77 32 46 42 75 53 7a 5a 6a 48 4d 4a 31 35 2b 70 54 44 35 2f 7a 6a 38 47 42 69 59 50 50 63 69 35 43 63 65 78 46 7a 65 44 43 50 56 45 59 59 73 73 4c 4f 54 35 4f 58 4a 66 73 2f 78 63 37 6b 36 2f 66 68 57 38 6d 66 50 2b 56 47 66 2f 37 35 35 37 69 55 45 7a 38 6c 66 2b 5a 71 37 78 50 2b 4b 51 71 6b 6e 4a 4d 35 4c 4e 42 76 61 4b 45 63 4c 54 4b 56 41 2b 53 50 53 58 6c 6d 46 6e 36 50 5a 70 2b 71 4b 63 2f 65 77
                                                                                                                                                                                                              Data Ascii: 1Rv9q9/kAkwFagPwoPI9AF0cpYNFYVoX0eDcXZXf1rwpVxHAvZcKW1qtIattoG/yz0V0n/m23mKis2iHEttvlESxwbfLIvHpC1OCD6orIMo87+cfCfS13hlmw2FBuSzZjHMJ15+pTD5/zj8GBiYPPci5CcexFzeDCPVEYYssLOT5OXJfs/xc7k6/fhW8mfP+VGf/7557iUEz8lf+Zq7xP+KQqknJM5LNBvaKEcLTKVA+SPSXlmFn6PZp+qKc/ew
                                                                                                                                                                                                              2024-11-11 14:36:58 UTC1369INData Raw: 31 64 56 53 57 7a 52 43 55 4e 4a 4c 6e 30 44 52 54 51 61 4a 68 62 6a 67 30 73 37 48 5a 37 37 42 61 4b 79 70 4c 54 54 6e 4e 42 61 35 34 65 63 4f 6f 77 49 68 72 56 6e 57 45 66 45 30 64 38 36 50 57 59 44 67 63 71 6a 43 37 53 71 32 79 6b 47 63 4b 6c 74 6e 6c 6e 45 79 64 6e 43 4d 41 65 45 6c 30 58 39 63 79 39 66 37 45 4e 61 66 6e 4f 38 4f 68 59 66 46 67 45 53 38 61 63 37 51 35 77 79 6f 6e 56 56 78 39 63 44 75 2f 75 47 35 56 35 4e 4c 65 32 54 55 6d 72 79 32 78 76 47 54 57 76 47 6b 6a 69 33 31 4d 56 72 35 61 62 70 43 76 52 59 75 68 78 35 32 77 71 48 56 69 45 49 52 50 67 30 34 44 4b 35 6d 46 6e 46 77 73 44 75 7a 57 79 55 4d 2f 78 34 4b 53 4e 2b 44 78 36 79 41 5a 64 76 4b 46 57 41 34 4b 73 50 67 62 65 5a 43 46 78 50 31 79 33 74 68 52 4d 30 62 57 32 58 57 46 70 55
                                                                                                                                                                                                              Data Ascii: 1dVSWzRCUNJLn0DRTQaJhbjg0s7HZ77BaKypLTTnNBa54ecOowIhrVnWEfE0d86PWYDgcqjC7Sq2ykGcKltnlnEydnCMAeEl0X9cy9f7ENafnO8OhYfFgES8ac7Q5wyonVVx9cDu/uG5V5NLe2TUmry2xvGTWvGkji31MVr5abpCvRYuhx52wqHViEIRPg04DK5mFnFwsDuzWyUM/x4KSN+Dx6yAZdvKFWA4KsPgbeZCFxP1y3thRM0bW2XWFpU


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              51192.168.2.1649887192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:58 UTC657OUTGET /wp-content/themes/h4/i/pic-crowd-2x.jpg HTTP/1.1
                                                                                                                                                                                                              Host: s1.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://s0.wp.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Range: bytes=157153-157153
                                                                                                                                                                                                              If-Range: "650e16a1-29ecd"
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC501INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:58 GMT
                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Fri, 22 Sep 2023 22:35:13 GMT
                                                                                                                                                                                                              ETag: "650e16a1-29ecd"
                                                                                                                                                                                                              Expires: Tue, 01 Apr 2025 03:40:17 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 1
                                                                                                                                                                                                              Content-Range: bytes 157153-157153/171725
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC1INData Raw: 23
                                                                                                                                                                                                              Data Ascii: #


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              52192.168.2.1649888192.0.76.34436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:58 UTC666OUTGET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.7427274051782036 HTTP/1.1
                                                                                                                                                                                                              Host: pixel.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:59 GMT
                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                              Content-Length: 50
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                              Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              53192.168.2.1649889192.0.76.34436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:58 UTC723OUTGET /g.gif?blog=238643848&v=wpcom&tz=1&user_id=0&subd=henrybodmerabeggco&host=henrybodmerabeggco.wordpress.com&ref=&rand=0.31937263476758915 HTTP/1.1
                                                                                                                                                                                                              Host: pixel.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:59 GMT
                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                              Content-Length: 50
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                              Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              54192.168.2.1649890192.0.76.34436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:58 UTC739OUTGET /g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkYXZKZDJWRkgyaEV6ZlluSiZpYTRhWV9aN0tsb0F1W2tRWg%3D%3D&v=wpcom-no-pv&rand=0.758757970231301 HTTP/1.1
                                                                                                                                                                                                              Host: pixel.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://henrybodmerabeggco.wordpress.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:59 GMT
                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                              Content-Length: 50
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                              Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              55192.168.2.1649891192.0.78.234436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:58 UTC392OUTGET /geo/ HTTP/1.1
                                                                                                                                                                                                              Host: public-api.wordpress.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: tk_ai=dlLnwRHVNZvfjHxwP4CZmSK6
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:59 GMT
                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                                                                                                              Host-Header: WordPress.com
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              X-ac: 1.jfk _dfw BYPASS
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC166INData Raw: 39 62 0d 0a 7b 22 6c 61 74 69 74 75 64 65 22 3a 22 34 30 2e 37 31 33 31 39 32 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 22 2d 37 34 2e 30 30 36 30 36 35 22 2c 22 63 6f 75 6e 74 72 79 5f 73 68 6f 72 74 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 6c 6f 6e 67 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 6f 66 20 41 6d 65 72 69 63 61 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 9b{"latitude":"40.713192","longitude":"-74.006065","country_short":"US","country_long":"United States of America","region":"New York","city":"New York City"}0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              56192.168.2.1649892192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC657OUTGET /wp-content/themes/h4/i/pic-crowd-2x.jpg HTTP/1.1
                                                                                                                                                                                                              Host: s1.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://s0.wp.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Range: bytes=157153-171724
                                                                                                                                                                                                              If-Range: "650e16a1-29ecd"
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC472INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:59 GMT
                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                              Content-Length: 171725
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Fri, 19 May 2023 03:00:02 GMT
                                                                                                                                                                                                              ETag: "6466e632-29ecd"
                                                                                                                                                                                                              Expires: Mon, 17 Mar 2025 19:10:52 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 09 06 06 06 07 06 09 07 07 09 0d 09 07 09 0d 0f 0b 09 09 0b 0f 11 0e 0e 0f 0e 0e 11 14 0f 10 10 10 10 0f 14 11 14 15 16 15 14 11 1a 1a 1c 1c 1a 1a 25 24 24 24 25 28 28 28 28 28 28 28 28 28 28 ff db 00 43 01 0a 09 09 0e 0e 0e 18 11 11 18 19 14 12 14 19 1f 1e 1e 1e 1e 1f 22 1f 1f 1f 1f 1f 22 24 21 20 20 20 20 21 24 23 24 22 22 22 24 23 26 26 24 24 26 26 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 06 c2 0a 28 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 08 01 01 00 00 00 00 fc 74 00 00 00 18 08 00 18 08 00 00 6e 9a 52 20 06 14 d8 92 4c 00 10 00 00 03 00 2f 7e 8d 4e 7c 60 01 dd 3a 77 4f 4a
                                                                                                                                                                                                              Data Ascii: JFIFHHC%$$$%((((((((((C""$! !$#$"""$#&&$$&&(((((((((((((((("tnR L/~N|`:wOJ
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC1369INData Raw: 09 4a 48 1b 65 26 89 25 29 49 4a 14 90 24 0d d3 6d 88 4a 14 c4 cc a0 1a 06 84 a5 29 52 90 a4 94 95 52 ca 40 10 20 01 00 00 03 a6 4a 48 60 20 06 00 08 00 00 00 06 e8 4a 40 60 d0 20 00 07 54 25 22 06 05 36 09 26 c0 12 40 03 00 01 83 ae 8e bd 97 3e 19 b0 6d d3 75 43 aa 60 c1 24 a6 14 c8 c7 55 75 75 75 77 75 77 4e 93 12 98 cf 3c f2 cd 20 1b bb d2 b4 d3 4a bb 6c 01 29 48 4c 6d 8c 48 4a 54 a5 29 25 29 20 41 4e 8a 01 13 33 33 33 00 02 00 4a 54 a4 92 48 4a 52 2c 59 20 40 20 01 00 00 01 4d a5 22 60 20 06 00 02 00 00 00 00 74 c5 28 18 31 08 00 01 d5 09 48 20 63 29 82 49 b1 a1 24 0c 68 00 28 02 b6 ec dc e7 c3 30 1b a6 e9 d0 db 60 20 41 0a 10 9b 75 57 55 75 5a 56 95 56 e8 a4 49 31 9e 79 67 09 03 2e eb 4d 2f 4b ab a6 da 05 24 a0 1b 63 40 49 29 29 94 92 52 90 21 37 43
                                                                                                                                                                                                              Data Ascii: JHe&%)IJ$mJ)RR@ JH` J@` T%"6&@>muC`$UuuuwuwN< Jl)HLmHJT)%) AN333JTHJR,Y @ M"` t(1H c)I$h(0` AuWUuZVVI1yg.M/K$c@I))R!7C
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC1369INData Raw: 68 09 aa 14 8d 83 1b aa ad ba ba 5e 1c dc f9 a0 76 00 20 63 04 03 1b 29 ba b7 75 75 54 db 1b 01 29 4d d6 d7 18 61 01 55 5a 5d d5 3b 6d b5 40 48 48 0c 06 02 49 25 2a 54 ca 53 20 00 32 86 34 25 2a 52 95 33 29 29 94 a4 42 04 24 90 90 b5 b7 96 68 01 02 00 40 00 05 36 25 21 41 28 60 ca 18 21 29 00 00 00 00 01 b6 d2 96 00 c1 08 00 07 74 25 28 01 8d b6 d2 48 18 80 54 da 92 82 86 ee f4 bd 36 d0 cf 0c 31 49 94 d8 84 00 da 00 a1 d0 db a7 75 57 6d d3 65 00 49 21 5b 75 6b 3c 9c b9 26 dd e9 57 55 54 53 6a 90 90 08 00 60 d0 94 8a 54 ca 52 94 a0 00 6d 8d b1 29 95 2a 48 99 94 88 49 24 90 20 91 21 21 eb 73 8c 00 08 04 00 80 00 2a 9a 52 86 c4 90 c1 b6 30 42 94 00 00 00 00 00 e9 a2 40 06 08 10 00 3a ab 99 94 00 32 9b a9 4a 41 88 68 6e 94 94 36 ca bd 2f 4a d2 dc e1 8e 30 36
                                                                                                                                                                                                              Data Ascii: h^v c)uuT)MaUZ];m@HHI%*TS 24%*R3))B$h@6%!A(`!)t%(HT61IuWmeI![uk<&WUTSj`TRm)*HI$ !!s*R0B@:2JAhn6/J06
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC1369INData Raw: 9b 42 60 03 00 18 84 86 00 01 4d b6 e9 8d b7 55 af 5f a1 d6 b9 78 f3 df bb b7 4c 70 5a 5e 84 f2 f0 71 e4 3b b7 75 54 ec b1 97 76 e2 73 90 45 20 49 08 2f 49 cf 38 10 92 10 30 7a 69 b6 93 96 19 21 55 d9 18 e3 84 42 41 24 a0 04 91 29 24 83 47 10 80 04 02 00 40 00 55 35 32 2a a2 64 00 a1 83 04 90 08 00 00 00 00 00 07 54 94 80 36 d2 42 00 0a bb 71 28 90 6d 95 75 31 08 63 a1 45 55 90 69 b5 46 49 b4 26 9a 69 b0 4c 01 20 01 83 1b 6d 94 d8 db 77 bf 7f a3 d6 f9 38 e3 a7 bb a1 73 e2 69 74 67 cd c3 cb 91 57 54 ea dd d3 b6 8b d2 e5 4e 72 80 06 12 84 17 6b 3c a5 04 82 06 32 b4 db 47 9e 58 e6 83 5d 6e 72 c3 0c 33 90 48 94 81 04 a2 52 49 05 93 28 04 00 84 00 00 05 b6 a6 51 4c 49 00 31 8d b4 92 01 00 00 00 00 00 00 ea 85 28 06 da 48 40 00 ee ea 61 12 05 31 e9 4a 21 26 36
                                                                                                                                                                                                              Data Ascii: B`MU_xLpZ^q;uTvsE I/I80zi!UBA$)$G@U52*dT6Bq(mu1cEUiFI&iL mw8sitgWTNrk<2GX]nr3HRI(QLI1(H@a1J!&6
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC1369INData Raw: 97 a6 95 56 f3 c3 24 ef 5d ba 3a 35 22 32 5a eb 75 51 94 63 9c 3a df 6d 2e ab 97 15 6f 4d 35 68 cf 18 13 72 d4 80 27 46 72 9b a9 94 3b 6e f4 aa 6d 4a 88 82 f5 b6 e3 0e 5c 22 74 ea e9 da 78 f8 79 72 89 48 40 29 48 42 13 18 08 12 1a ad 7a 27 9e 40 53 54 d4 c8 02 01 80 80 77 49 48 84 00 00 00 00 00 00 00 0f 4b 99 80 1b 62 41 20 03 ad 34 9c d2 91 b6 ca d2 e6 12 06 82 94 bd 0c ab 7d 8c 72 1b 40 02 54 31 00 80 4d 80 3a a7 a5 e9 74 20 9c 61 d6 9a e9 b6 fa 39 8c ce 8e a1 11 96 79 42 75 bf 43 29 e1 92 74 ef 46 89 ce cc e0 a9 48 09 29 b9 98 a6 d4 a1 d3 bd 6a da 09 89 85 5a 5d 93 1c fc b8 97 bf 4e e6 3c 5c 38 67 32 92 10 09 24 21 03 60 81 08 1b db 7c b0 01 0a 9d 4c c8 02 1a 60 80 2e 9a 94 24 00 00 00 00 00 00 00 03 aa 14 a0 1b 69 08 40 0e af 53 29 20 1b a1 e9 a2 89
                                                                                                                                                                                                              Data Ascii: V$]:5"2ZuQc:m.oM5hr'Fr;nmJ\"txyrH@)HBz'@STwIHKbA 4}r@T1M:t a9yBuC)tFH)jZ]N<\8g2$!`|L`.$i@S)
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC1369INData Raw: 08 aa db d0 e8 89 e6 8a 69 b1 cf 34 d7 4e f9 1b 5a 8c d2 2b 4b 8c c2 e9 0e f5 34 f4 fa a7 1f 3f 8b 9c 14 a1 aa 01 00 15 55 57 a6 b5 26 f4 72 f3 26 24 ab 6d 1d 2c 33 cf 3c b9 f0 ce 66 65 20 01 08 12 48 04 d8 93 10 05 53 81 82 9a a6 44 85 6b 19 82 74 03 1b 49 08 90 00 b8 00 01 94 21 20 06 09 03 06 db 49 01 4c 52 e4 00 1d eb 78 c8 92 a7 41 a5 28 62 4c 7a c4 41 b4 43 a6 4d 34 80 4c 00 18 0c 6e 4a 6e ea a6 75 d6 e2 65 0d ef dd d9 9e 79 e4 30 07 9e 1a 2d ba 31 36 b1 67 28 35 a8 cc ab 10 dd 5d 75 ee b0 e7 c3 00 4a 50 c6 02 06 ea 98 de bb 0b 5b 9e 6c 10 21 69 d9 b3 59 f2 f3 44 63 cf 8c 29 94 90 00 24 12 48 03 4d 21 88 06 e8 91 82 9a a6 a6 45 a6 91 29 26 da 1b 6d 29 04 80 07 79 80 36 31 88 94 d0 30 42 06 37 41 28 0a 62 90 40 03 ad 74 cf 31 24 ea 80 60 c4 9b 7a 4c
                                                                                                                                                                                                              Data Ascii: i4NZ+K4?UW&r&$m,3<fe HSDktI! ILRxA(bLzACM4LnJnuey0-16g(5]uJP[l!iYDc)$HM!E)&m)y610B7A(b@t1$`zL
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC1369INData Raw: 13 92 99 28 4f 7c 8d 73 80 60 53 09 94 00 01 6f 37 be 03 60 c6 00 99 0e a1 54 a0 00 00 76 92 00 1a 01 00 05 55 ac ea 41 bd 26 53 62 00 1d 0c 94 0c 18 03 00 1b 90 7a 09 a9 63 6e af 49 d3 65 cc 6b ad e6 a9 6b d7 ae 1d 7e 99 19 67 ab e1 99 ae 9a 35 a6 9b a0 01 f3 78 ee f5 df 49 ed ea 88 e5 e3 3a bb 1a 44 c2 12 53 32 84 a4 58 66 83 4a d0 50 50 02 4c 20 53 9d f3 f1 c6 74 fa 7a 70 e1 95 08 44 89 20 04 00 9a 04 01 4d 0c 08 a6 e6 40 ad b0 d2 f3 80 18 db 12 97 20 00 6b 13 7d 1c ec 13 26 94 ba 80 13 40 0c 40 00 16 09 02 6c 10 80 01 d5 99 d4 83 18 14 24 00 3a 61 28 60 30 06 05 51 32 15 ab 97 29 ba 7a ba bb 65 f0 c3 6c b9 ad b7 db 4e 4b db 6d 35 e8 e1 7d 2b 49 55 ad 50 ed b7 4a 8c 3e 6b 2b d4 7a fa 5e ac 65 e7 f2 ed 3a 36 de 9d 08 92 14 c9 33 32 8c f3 84 d8 e5 4d 68
                                                                                                                                                                                                              Data Ascii: (O|s`So7`TvUA&SbzcnIekk~g5xI:DS2XfJPPL StzpD M@ k}&@@l$:a(`0Q2)zelNKm5}+IUPJ>k+z^e:632Mh
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC1369INData Raw: b6 66 fa f0 ab 13 9f 26 f6 f3 fb 79 72 f2 36 d1 f4 e7 5a 0b 9a 66 73 88 3b b2 e4 68 b7 57 41 d3 bc 72 cc 4c 73 65 8e 72 a4 09 68 25 88 01 09 a0 00 01 82 00 00 a1 5d 64 86 0c 06 90 e4 00 35 cd 69 a8 a3 31 0d 00 00 08 18 00 00 80 60 26 00 00 00 00 d0 30 18 01 6d 24 ca e8 e7 91 d7 7f 9e ba f9 56 dd 48 9f 63 3f 3f 4e 1d f1 df dc f0 31 bc bd 1e de 2b f4 b8 96 dc fd 39 e9 cb ec 78 3a fb df 3d e8 f5 46 b9 79 11 bf a9 3d 37 e6 79 de 97 d4 79 b8 79 1e b7 b9 d1 c9 e2 3d ba 3c 8e 6f 57 a2 7a b7 f1 7b b8 f8 3d 8d bc ee 03 ea 3c 2f 37 dc e8 e7 af 25 fa fc 38 f6 e9 d5 bf 83 af a5 cf 8f 2e 7d 5e 8b 8e 7f 3f 2b db 4c b6 e3 ec c6 fd 14 fc cc fd 2e 28 8c e1 4d 7a 9c de 74 c0 a6 68 1f 76 fc bd 35 33 9e 39 f0 44 a1 27 20 08 10 08 13 40 00 00 c4 00 01 71 75 30 03 01 80 81 00
                                                                                                                                                                                                              Data Ascii: f&yr6Zfs;hWArLserh%]d5i1`&0m$VHc??N1+9x:=Fy=7yyy=<oWz{=</7%8.}^?+L.(Mzthv539D' @qu0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              57192.168.2.1649895192.0.76.34436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC471OUTGET /g.gif?blog=238643848&v=wpcom&tz=1&user_id=0&subd=henrybodmerabeggco&host=henrybodmerabeggco.wordpress.com&ref=&rand=0.31937263476758915 HTTP/1.1
                                                                                                                                                                                                              Host: pixel.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:59 GMT
                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                              Content-Length: 50
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                              Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              58192.168.2.1649894192.0.76.34436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC414OUTGET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.7427274051782036 HTTP/1.1
                                                                                                                                                                                                              Host: pixel.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:59 GMT
                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                              Content-Length: 50
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                              Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              59192.168.2.1649893192.0.76.34436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC487OUTGET /g.gif?crypt=UE5VRnhUZ2VGQSYvTVglSnBOaVR1Jk9bYn5tNmJ%2BTXolcGJkYXZKZDJWRkgyaEV6ZlluSiZpYTRhWV9aN0tsb0F1W2tRWg%3D%3D&v=wpcom-no-pv&rand=0.758757970231301 HTTP/1.1
                                                                                                                                                                                                              Host: pixel.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:36:59 GMT
                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                              Content-Length: 50
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-11-11 14:36:59 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                              Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              60192.168.2.1649896192.0.77.324436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:37:00 UTC372OUTGET /wp-content/themes/h4/i/pic-crowd-2x.jpg HTTP/1.1
                                                                                                                                                                                                              Host: s1.wp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-11-11 14:37:00 UTC472INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:37:00 GMT
                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                              Content-Length: 171725
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Fri, 19 May 2023 03:00:02 GMT
                                                                                                                                                                                                              ETag: "6466e632-29ecd"
                                                                                                                                                                                                              Expires: Mon, 17 Mar 2025 19:10:52 GMT
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                              X-nc: HIT jfk 2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-11-11 14:37:00 UTC897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 09 06 06 06 07 06 09 07 07 09 0d 09 07 09 0d 0f 0b 09 09 0b 0f 11 0e 0e 0f 0e 0e 11 14 0f 10 10 10 10 0f 14 11 14 15 16 15 14 11 1a 1a 1c 1c 1a 1a 25 24 24 24 25 28 28 28 28 28 28 28 28 28 28 ff db 00 43 01 0a 09 09 0e 0e 0e 18 11 11 18 19 14 12 14 19 1f 1e 1e 1e 1e 1f 22 1f 1f 1f 1f 1f 22 24 21 20 20 20 20 21 24 23 24 22 22 22 24 23 26 26 24 24 26 26 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 06 c2 0a 28 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 08 01 01 00 00 00 00 fc 74 00 00 00 18 08 00 18 08 00 00 6e 9a 52 20 06 14 d8 92 4c 00 10 00 00 03 00 2f 7e 8d 4e 7c 60 01 dd 3a 77 4f 4a
                                                                                                                                                                                                              Data Ascii: JFIFHHC%$$$%((((((((((C""$! !$#$"""$#&&$$&&(((((((((((((((("tnR L/~N|`:wOJ
                                                                                                                                                                                                              2024-11-11 14:37:00 UTC1369INData Raw: 09 4a 48 1b 65 26 89 25 29 49 4a 14 90 24 0d d3 6d 88 4a 14 c4 cc a0 1a 06 84 a5 29 52 90 a4 94 95 52 ca 40 10 20 01 00 00 03 a6 4a 48 60 20 06 00 08 00 00 00 06 e8 4a 40 60 d0 20 00 07 54 25 22 06 05 36 09 26 c0 12 40 03 00 01 83 ae 8e bd 97 3e 19 b0 6d d3 75 43 aa 60 c1 24 a6 14 c8 c7 55 75 75 75 77 75 77 4e 93 12 98 cf 3c f2 cd 20 1b bb d2 b4 d3 4a bb 6c 01 29 48 4c 6d 8c 48 4a 54 a5 29 25 29 20 41 4e 8a 01 13 33 33 33 00 02 00 4a 54 a4 92 48 4a 52 2c 59 20 40 20 01 00 00 01 4d a5 22 60 20 06 00 02 00 00 00 00 74 c5 28 18 31 08 00 01 d5 09 48 20 63 29 82 49 b1 a1 24 0c 68 00 28 02 b6 ec dc e7 c3 30 1b a6 e9 d0 db 60 20 41 0a 10 9b 75 57 55 75 5a 56 95 56 e8 a4 49 31 9e 79 67 09 03 2e eb 4d 2f 4b ab a6 da 05 24 a0 1b 63 40 49 29 29 94 92 52 90 21 37 43
                                                                                                                                                                                                              Data Ascii: JHe&%)IJ$mJ)RR@ JH` J@` T%"6&@>muC`$UuuuwuwN< Jl)HLmHJT)%) AN333JTHJR,Y @ M"` t(1H c)I$h(0` AuWUuZVVI1yg.M/K$c@I))R!7C
                                                                                                                                                                                                              2024-11-11 14:37:00 UTC1369INData Raw: 68 09 aa 14 8d 83 1b aa ad ba ba 5e 1c dc f9 a0 76 00 20 63 04 03 1b 29 ba b7 75 75 54 db 1b 01 29 4d d6 d7 18 61 01 55 5a 5d d5 3b 6d b5 40 48 48 0c 06 02 49 25 2a 54 ca 53 20 00 32 86 34 25 2a 52 95 33 29 29 94 a4 42 04 24 90 90 b5 b7 96 68 01 02 00 40 00 05 36 25 21 41 28 60 ca 18 21 29 00 00 00 00 01 b6 d2 96 00 c1 08 00 07 74 25 28 01 8d b6 d2 48 18 80 54 da 92 82 86 ee f4 bd 36 d0 cf 0c 31 49 94 d8 84 00 da 00 a1 d0 db a7 75 57 6d d3 65 00 49 21 5b 75 6b 3c 9c b9 26 dd e9 57 55 54 53 6a 90 90 08 00 60 d0 94 8a 54 ca 52 94 a0 00 6d 8d b1 29 95 2a 48 99 94 88 49 24 90 20 91 21 21 eb 73 8c 00 08 04 00 80 00 2a 9a 52 86 c4 90 c1 b6 30 42 94 00 00 00 00 00 e9 a2 40 06 08 10 00 3a ab 99 94 00 32 9b a9 4a 41 88 68 6e 94 94 36 ca bd 2f 4a d2 dc e1 8e 30 36
                                                                                                                                                                                                              Data Ascii: h^v c)uuT)MaUZ];m@HHI%*TS 24%*R3))B$h@6%!A(`!)t%(HT61IuWmeI![uk<&WUTSj`TRm)*HI$ !!s*R0B@:2JAhn6/J06
                                                                                                                                                                                                              2024-11-11 14:37:00 UTC1369INData Raw: 9b 42 60 03 00 18 84 86 00 01 4d b6 e9 8d b7 55 af 5f a1 d6 b9 78 f3 df bb b7 4c 70 5a 5e 84 f2 f0 71 e4 3b b7 75 54 ec b1 97 76 e2 73 90 45 20 49 08 2f 49 cf 38 10 92 10 30 7a 69 b6 93 96 19 21 55 d9 18 e3 84 42 41 24 a0 04 91 29 24 83 47 10 80 04 02 00 40 00 55 35 32 2a a2 64 00 a1 83 04 90 08 00 00 00 00 00 07 54 94 80 36 d2 42 00 0a bb 71 28 90 6d 95 75 31 08 63 a1 45 55 90 69 b5 46 49 b4 26 9a 69 b0 4c 01 20 01 83 1b 6d 94 d8 db 77 bf 7f a3 d6 f9 38 e3 a7 bb a1 73 e2 69 74 67 cd c3 cb 91 57 54 ea dd d3 b6 8b d2 e5 4e 72 80 06 12 84 17 6b 3c a5 04 82 06 32 b4 db 47 9e 58 e6 83 5d 6e 72 c3 0c 33 90 48 94 81 04 a2 52 49 05 93 28 04 00 84 00 00 05 b6 a6 51 4c 49 00 31 8d b4 92 01 00 00 00 00 00 00 ea 85 28 06 da 48 40 00 ee ea 61 12 05 31 e9 4a 21 26 36
                                                                                                                                                                                                              Data Ascii: B`MU_xLpZ^q;uTvsE I/I80zi!UBA$)$G@U52*dT6Bq(mu1cEUiFI&iL mw8sitgWTNrk<2GX]nr3HRI(QLI1(H@a1J!&6
                                                                                                                                                                                                              2024-11-11 14:37:00 UTC1369INData Raw: 97 a6 95 56 f3 c3 24 ef 5d ba 3a 35 22 32 5a eb 75 51 94 63 9c 3a df 6d 2e ab 97 15 6f 4d 35 68 cf 18 13 72 d4 80 27 46 72 9b a9 94 3b 6e f4 aa 6d 4a 88 82 f5 b6 e3 0e 5c 22 74 ea e9 da 78 f8 79 72 89 48 40 29 48 42 13 18 08 12 1a ad 7a 27 9e 40 53 54 d4 c8 02 01 80 80 77 49 48 84 00 00 00 00 00 00 00 0f 4b 99 80 1b 62 41 20 03 ad 34 9c d2 91 b6 ca d2 e6 12 06 82 94 bd 0c ab 7d 8c 72 1b 40 02 54 31 00 80 4d 80 3a a7 a5 e9 74 20 9c 61 d6 9a e9 b6 fa 39 8c ce 8e a1 11 96 79 42 75 bf 43 29 e1 92 74 ef 46 89 ce cc e0 a9 48 09 29 b9 98 a6 d4 a1 d3 bd 6a da 09 89 85 5a 5d 93 1c fc b8 97 bf 4e e6 3c 5c 38 67 32 92 10 09 24 21 03 60 81 08 1b db 7c b0 01 0a 9d 4c c8 02 1a 60 80 2e 9a 94 24 00 00 00 00 00 00 00 03 aa 14 a0 1b 69 08 40 0e af 53 29 20 1b a1 e9 a2 89
                                                                                                                                                                                                              Data Ascii: V$]:5"2ZuQc:m.oM5hr'Fr;nmJ\"txyrH@)HBz'@STwIHKbA 4}r@T1M:t a9yBuC)tFH)jZ]N<\8g2$!`|L`.$i@S)
                                                                                                                                                                                                              2024-11-11 14:37:00 UTC1369INData Raw: 08 aa db d0 e8 89 e6 8a 69 b1 cf 34 d7 4e f9 1b 5a 8c d2 2b 4b 8c c2 e9 0e f5 34 f4 fa a7 1f 3f 8b 9c 14 a1 aa 01 00 15 55 57 a6 b5 26 f4 72 f3 26 24 ab 6d 1d 2c 33 cf 3c b9 f0 ce 66 65 20 01 08 12 48 04 d8 93 10 05 53 81 82 9a a6 44 85 6b 19 82 74 03 1b 49 08 90 00 b8 00 01 94 21 20 06 09 03 06 db 49 01 4c 52 e4 00 1d eb 78 c8 92 a7 41 a5 28 62 4c 7a c4 41 b4 43 a6 4d 34 80 4c 00 18 0c 6e 4a 6e ea a6 75 d6 e2 65 0d ef dd d9 9e 79 e4 30 07 9e 1a 2d ba 31 36 b1 67 28 35 a8 cc ab 10 dd 5d 75 ee b0 e7 c3 00 4a 50 c6 02 06 ea 98 de bb 0b 5b 9e 6c 10 21 69 d9 b3 59 f2 f3 44 63 cf 8c 29 94 90 00 24 12 48 03 4d 21 88 06 e8 91 82 9a a6 a6 45 a6 91 29 26 da 1b 6d 29 04 80 07 79 80 36 31 88 94 d0 30 42 06 37 41 28 0a 62 90 40 03 ad 74 cf 31 24 ea 80 60 c4 9b 7a 4c
                                                                                                                                                                                                              Data Ascii: i4NZ+K4?UW&r&$m,3<fe HSDktI! ILRxA(bLzACM4LnJnuey0-16g(5]uJP[l!iYDc)$HM!E)&m)y610B7A(b@t1$`zL
                                                                                                                                                                                                              2024-11-11 14:37:00 UTC1369INData Raw: 13 92 99 28 4f 7c 8d 73 80 60 53 09 94 00 01 6f 37 be 03 60 c6 00 99 0e a1 54 a0 00 00 76 92 00 1a 01 00 05 55 ac ea 41 bd 26 53 62 00 1d 0c 94 0c 18 03 00 1b 90 7a 09 a9 63 6e af 49 d3 65 cc 6b ad e6 a9 6b d7 ae 1d 7e 99 19 67 ab e1 99 ae 9a 35 a6 9b a0 01 f3 78 ee f5 df 49 ed ea 88 e5 e3 3a bb 1a 44 c2 12 53 32 84 a4 58 66 83 4a d0 50 50 02 4c 20 53 9d f3 f1 c6 74 fa 7a 70 e1 95 08 44 89 20 04 00 9a 04 01 4d 0c 08 a6 e6 40 ad b0 d2 f3 80 18 db 12 97 20 00 6b 13 7d 1c ec 13 26 94 ba 80 13 40 0c 40 00 16 09 02 6c 10 80 01 d5 99 d4 83 18 14 24 00 3a 61 28 60 30 06 05 51 32 15 ab 97 29 ba 7a ba bb 65 f0 c3 6c b9 ad b7 db 4e 4b db 6d 35 e8 e1 7d 2b 49 55 ad 50 ed b7 4a 8c 3e 6b 2b d4 7a fa 5e ac 65 e7 f2 ed 3a 36 de 9d 08 92 14 c9 33 32 8c f3 84 d8 e5 4d 68
                                                                                                                                                                                                              Data Ascii: (O|s`So7`TvUA&SbzcnIekk~g5xI:DS2XfJPPL StzpD M@ k}&@@l$:a(`0Q2)zelNKm5}+IUPJ>k+z^e:632Mh
                                                                                                                                                                                                              2024-11-11 14:37:00 UTC1369INData Raw: b6 66 fa f0 ab 13 9f 26 f6 f3 fb 79 72 f2 36 d1 f4 e7 5a 0b 9a 66 73 88 3b b2 e4 68 b7 57 41 d3 bc 72 cc 4c 73 65 8e 72 a4 09 68 25 88 01 09 a0 00 01 82 00 00 a1 5d 64 86 0c 06 90 e4 00 35 cd 69 a8 a3 31 0d 00 00 08 18 00 00 80 60 26 00 00 00 00 d0 30 18 01 6d 24 ca e8 e7 91 d7 7f 9e ba f9 56 dd 48 9f 63 3f 3f 4e 1d f1 df dc f0 31 bc bd 1e de 2b f4 b8 96 dc fd 39 e9 cb ec 78 3a fb df 3d e8 f5 46 b9 79 11 bf a9 3d 37 e6 79 de 97 d4 79 b8 79 1e b7 b9 d1 c9 e2 3d ba 3c 8e 6f 57 a2 7a b7 f1 7b b8 f8 3d 8d bc ee 03 ea 3c 2f 37 dc e8 e7 af 25 fa fc 38 f6 e9 d5 bf 83 af a5 cf 8f 2e 7d 5e 8b 8e 7f 3f 2b db 4c b6 e3 ec c6 fd 14 fc cc fd 2e 28 8c e1 4d 7a 9c de 74 c0 a6 68 1f 76 fc bd 35 33 9e 39 f0 44 a1 27 20 08 10 08 13 40 00 00 c4 00 01 71 75 30 03 01 80 81 00
                                                                                                                                                                                                              Data Ascii: f&yr6Zfs;hWArLserh%]d5i1`&0m$VHc??N1+9x:=Fy=7yyy=<oWz{=</7%8.}^?+L.(Mzthv539D' @qu0
                                                                                                                                                                                                              2024-11-11 14:37:00 UTC1369INData Raw: bc f7 e8 73 7a 9e 3c 69 eb f0 77 3d f5 f9 6e ee ae 6f 33 d7 ae df 2d 74 9b 47 9b da 56 4f 49 e4 ec cf 5b bc 27 9d 75 72 72 65 1e 85 c2 7a 79 38 44 f6 47 02 55 08 00 a8 52 06 a9 24 24 20 00 00 00 00 6d 52 48 00 06 98 08 00 a2 5e c4 a9 90 00 00 00 00 00 00 00 01 00 36 81 a2 a4 4c 34 79 06 b5 88 33 a7 9a ce fe 09 ec ed f2 7a 16 1a 5e 15 d1 f4 9f 3d c4 6a 9e fd 5e 56 a9 7a 38 71 eb d1 cc b4 f5 b8 2f 87 d5 f6 39 7c bd bb b8 77 df 92 f3 ec e3 35 f4 3a e7 9f 6f 30 ee d7 2f 0f ae f6 9e 6d 23 ce f5 7d 4f 27 96 bd bf 1f a2 3a fc ce 5b f5 7d 35 e3 f1 7b be b9 e7 fa 1d 3c b9 77 f1 51 c3 3e 3f 11 e8 fb 5e 44 f2 67 d1 ea 46 9a c6 eb 6f 1b d5 f3 3b eb c3 f4 69 76 e5 9e 94 fc ff 00 4b 83 75 86 bd 9c 1a d9 a2 c3 67 cf 5a 79 4f 9f b3 af 2e 5d b9 79 f9 62 2f 5e 35 7d 1c 28
                                                                                                                                                                                                              Data Ascii: sz<iw=no3-tGVOI['urrezy8DGUR$$ mRH^6L4y3z^=j^Vz8q/9|w5:o0/m#}O':[}5{<wQ>?^DgFo;ivKugZyO.]yb/^5}(
                                                                                                                                                                                                              2024-11-11 14:37:00 UTC1369INData Raw: 37 67 99 cf 1a fd 3f 07 2f 9a fa 63 d5 af 17 d1 f6 6f 87 c2 e9 3d cf 2f 83 dc f2 f9 27 ab df f0 f9 a3 a7 da ea e0 e5 f5 38 3c df 71 79 7c eb d8 d2 39 b5 c7 17 df e8 5f 9d df c1 cb c8 ba 3e ab 2e 19 f3 d7 77 27 4f 8b 5e d3 e9 27 a3 e6 bd ed 3e 7e 76 d7 d4 f4 bd af 3f e6 fa bd 3e 3c 4f 63 c5 e4 f7 32 f6 fc 7e 1e 8e fe 6e ae 6a e1 db c2 df d1 58 74 f2 dd 3e 1e ad 5f 55 71 57 26 3e 86 7e 77 b5 3c 33 7d 17 5d 26 5c f0 6b 0e 30 d7 96 c5 4f 2e 2c e3 09 f6 b8 b9 a2 74 ca ba b9 f9 e6 2f 7e 66 94 a0 02 f3 00 00 00 1e af 30 94 00 03 40 c4 d0 00 34 55 09 48 02 06 00 09 82 18 00 81 ba 81 c8 0c 13 02 b6 e7 75 03 5d 4f 1b be 6e e7 e7 be fe 9e ef 0f 07 d3 ec 60 fc a8 cb 7e b3 d3 3c 08 9f 5e 3c ef 43 0c 7e 97 c5 e2 5b fd 07 8d 7c 79 3f 5f 6f 3b e9 3c 3d 3a 7a 70 f3 2f dd
                                                                                                                                                                                                              Data Ascii: 7g?/co=/'8<qy|9_>.w'O^'>~v?><Oc2~njXt>_UqW&>~w<3}]&\k0O.,t/~f0@4UHu]On`~<^<C~[|y?_o;<=:zp/


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              61192.168.2.16498974.175.87.197443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-11 14:37:17 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BO7agbV5nBrTxxM&MD=SCVyTSu+ HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                              2024-11-11 14:37:17 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                              MS-CorrelationId: c7d34acd-b35e-4a64-a7c4-366c9d602eb9
                                                                                                                                                                                                              MS-RequestId: 66fcf000-4757-4486-94be-c1b319fb1f04
                                                                                                                                                                                                              MS-CV: FzIoUGn7PUG/PZTY.0
                                                                                                                                                                                                              X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Date: Mon, 11 Nov 2024 14:37:16 GMT
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 30005
                                                                                                                                                                                                              2024-11-11 14:37:17 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                              2024-11-11 14:37:17 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                              Start time:09:36:29
                                                                                                                                                                                                              Start date:11/11/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                              Imagebase:0x7ff7f9810000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                              Start time:09:36:29
                                                                                                                                                                                                              Start date:11/11/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1740,i,1913258872417012299,9589688853941173353,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                              Imagebase:0x7ff7f9810000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                              Start time:09:36:31
                                                                                                                                                                                                              Start date:11/11/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/"
                                                                                                                                                                                                              Imagebase:0x7ff7f9810000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              No disassembly